ETH Price: $2,671.24 (+8.55%)

Transaction Decoder

Block:
13512284 at Oct-29-2021 01:15:28 PM +UTC
Transaction Fee:
0.115055 ETH $307.34
Gas Used:
115,055 Gas / 1000 Gwei

Emitted Events:

48 MultiSigWalletWithDailyLimit.ExecutionFailure( transactionId=194 )

Account State Difference:

  Address   Before After State Difference Code
0x658D9B51...09b994993
2.276865678091317262 Eth
Nonce: 569
2.161810678091317262 Eth
Nonce: 570
0.115055
(Ethermine)
3,573.083604705929561951 Eth3,573.179716551114039621 Eth0.09611184518447767

Execution Trace

MultiSigWalletWithDailyLimit.executeTransaction( transactionId=194 )
  • ProxyERC20.transfer( to=0xBc79855178842FDBA0c353494895DEEf509E26bB, value=360000000000000000 )
    • MultiCollateralSynth.setMessageSender( sender=0xCe52A8Dd7c8ad08e94B44620622e3630F7c1FC90 )
    • MultiCollateralSynth.transfer( to=0xBc79855178842FDBA0c353494895DEEf509E26bB, value=360000000000000000 )
      • ExchangerWithVirtualSynth.maxSecsLeftInWaitingPeriod( account=0xCe52A8Dd7c8ad08e94B44620622e3630F7c1FC90, currencyKey=7342544300000000000000000000000000000000000000000000000000000000 ) => ( 0 )
        • ExchangeState.getMaxTimestamp( account=0xCe52A8Dd7c8ad08e94B44620622e3630F7c1FC90, currencyKey=7342544300000000000000000000000000000000000000000000000000000000 ) => ( 0 )
        • FlexibleStorage.getUIntValue( contractName=53797374656D53657474696E6773000000000000000000000000000000000000, record=77616974696E67506572696F6453656373000000000000000000000000000000 ) => ( 360 )
        • ExchangerWithVirtualSynth.settlementOwing( account=0xCe52A8Dd7c8ad08e94B44620622e3630F7c1FC90, currencyKey=7342544300000000000000000000000000000000000000000000000000000000 ) => ( reclaimAmount=0, rebateAmount=0, numEntries=0 )
          • ExchangeState.getLengthOfEntries( account=0xCe52A8Dd7c8ad08e94B44620622e3630F7c1FC90, currencyKey=7342544300000000000000000000000000000000000000000000000000000000 ) => ( 0 )
          • TokenState.balanceOf( 0xCe52A8Dd7c8ad08e94B44620622e3630F7c1FC90 ) => ( 368889999999999988 )
            File 1 of 7: MultiSigWalletWithDailyLimit
            pragma solidity 0.4.4;
            
            
            /// @title Multisignature wallet - Allows multiple parties to agree on transactions before execution.
            /// @author Stefan George - <[email protected]>
            contract MultiSigWallet {
            
                uint constant public MAX_OWNER_COUNT = 50;
            
                event Confirmation(address indexed sender, uint indexed transactionId);
                event Revocation(address indexed sender, uint indexed transactionId);
                event Submission(uint indexed transactionId);
                event Execution(uint indexed transactionId);
                event ExecutionFailure(uint indexed transactionId);
                event Deposit(address indexed sender, uint value);
                event OwnerAddition(address indexed owner);
                event OwnerRemoval(address indexed owner);
                event RequirementChange(uint required);
            
                mapping (uint => Transaction) public transactions;
                mapping (uint => mapping (address => bool)) public confirmations;
                mapping (address => bool) public isOwner;
                address[] public owners;
                uint public required;
                uint public transactionCount;
            
                struct Transaction {
                    address destination;
                    uint value;
                    bytes data;
                    bool executed;
                }
            
                modifier onlyWallet() {
                    if (msg.sender != address(this))
                        throw;
                    _;
                }
            
                modifier ownerDoesNotExist(address owner) {
                    if (isOwner[owner])
                        throw;
                    _;
                }
            
                modifier ownerExists(address owner) {
                    if (!isOwner[owner])
                        throw;
                    _;
                }
            
                modifier transactionExists(uint transactionId) {
                    if (transactions[transactionId].destination == 0)
                        throw;
                    _;
                }
            
                modifier confirmed(uint transactionId, address owner) {
                    if (!confirmations[transactionId][owner])
                        throw;
                    _;
                }
            
                modifier notConfirmed(uint transactionId, address owner) {
                    if (confirmations[transactionId][owner])
                        throw;
                    _;
                }
            
                modifier notExecuted(uint transactionId) {
                    if (transactions[transactionId].executed)
                        throw;
                    _;
                }
            
                modifier notNull(address _address) {
                    if (_address == 0)
                        throw;
                    _;
                }
            
                modifier validRequirement(uint ownerCount, uint _required) {
                    if (   ownerCount > MAX_OWNER_COUNT
                        || _required > ownerCount
                        || _required == 0
                        || ownerCount == 0)
                        throw;
                    _;
                }
            
                /// @dev Fallback function allows to deposit ether.
                function()
                    payable
                {
                    if (msg.value > 0)
                        Deposit(msg.sender, msg.value);
                }
            
                /*
                 * Public functions
                 */
                /// @dev Contract constructor sets initial owners and required number of confirmations.
                /// @param _owners List of initial owners.
                /// @param _required Number of required confirmations.
                function MultiSigWallet(address[] _owners, uint _required)
                    public
                    validRequirement(_owners.length, _required)
                {
                    for (uint i=0; i<_owners.length; i++) {
                        if (isOwner[_owners[i]] || _owners[i] == 0)
                            throw;
                        isOwner[_owners[i]] = true;
                    }
                    owners = _owners;
                    required = _required;
                }
            
                /// @dev Allows to add a new owner. Transaction has to be sent by wallet.
                /// @param owner Address of new owner.
                function addOwner(address owner)
                    public
                    onlyWallet
                    ownerDoesNotExist(owner)
                    notNull(owner)
                    validRequirement(owners.length + 1, required)
                {
                    isOwner[owner] = true;
                    owners.push(owner);
                    OwnerAddition(owner);
                }
            
                /// @dev Allows to remove an owner. Transaction has to be sent by wallet.
                /// @param owner Address of owner.
                function removeOwner(address owner)
                    public
                    onlyWallet
                    ownerExists(owner)
                {
                    isOwner[owner] = false;
                    for (uint i=0; i<owners.length - 1; i++)
                        if (owners[i] == owner) {
                            owners[i] = owners[owners.length - 1];
                            break;
                        }
                    owners.length -= 1;
                    if (required > owners.length)
                        changeRequirement(owners.length);
                    OwnerRemoval(owner);
                }
            
                /// @dev Allows to replace an owner with a new owner. Transaction has to be sent by wallet.
                /// @param owner Address of owner to be replaced.
                /// @param owner Address of new owner.
                function replaceOwner(address owner, address newOwner)
                    public
                    onlyWallet
                    ownerExists(owner)
                    ownerDoesNotExist(newOwner)
                {
                    for (uint i=0; i<owners.length; i++)
                        if (owners[i] == owner) {
                            owners[i] = newOwner;
                            break;
                        }
                    isOwner[owner] = false;
                    isOwner[newOwner] = true;
                    OwnerRemoval(owner);
                    OwnerAddition(newOwner);
                }
            
                /// @dev Allows to change the number of required confirmations. Transaction has to be sent by wallet.
                /// @param _required Number of required confirmations.
                function changeRequirement(uint _required)
                    public
                    onlyWallet
                    validRequirement(owners.length, _required)
                {
                    required = _required;
                    RequirementChange(_required);
                }
            
                /// @dev Allows an owner to submit and confirm a transaction.
                /// @param destination Transaction target address.
                /// @param value Transaction ether value.
                /// @param data Transaction data payload.
                /// @return Returns transaction ID.
                function submitTransaction(address destination, uint value, bytes data)
                    public
                    returns (uint transactionId)
                {
                    transactionId = addTransaction(destination, value, data);
                    confirmTransaction(transactionId);
                }
            
                /// @dev Allows an owner to confirm a transaction.
                /// @param transactionId Transaction ID.
                function confirmTransaction(uint transactionId)
                    public
                    ownerExists(msg.sender)
                    transactionExists(transactionId)
                    notConfirmed(transactionId, msg.sender)
                {
                    confirmations[transactionId][msg.sender] = true;
                    Confirmation(msg.sender, transactionId);
                    executeTransaction(transactionId);
                }
            
                /// @dev Allows an owner to revoke a confirmation for a transaction.
                /// @param transactionId Transaction ID.
                function revokeConfirmation(uint transactionId)
                    public
                    ownerExists(msg.sender)
                    confirmed(transactionId, msg.sender)
                    notExecuted(transactionId)
                {
                    confirmations[transactionId][msg.sender] = false;
                    Revocation(msg.sender, transactionId);
                }
            
                /// @dev Allows anyone to execute a confirmed transaction.
                /// @param transactionId Transaction ID.
                function executeTransaction(uint transactionId)
                    public
                    notExecuted(transactionId)
                {
                    if (isConfirmed(transactionId)) {
                        Transaction tx = transactions[transactionId];
                        tx.executed = true;
                        if (tx.destination.call.value(tx.value)(tx.data))
                            Execution(transactionId);
                        else {
                            ExecutionFailure(transactionId);
                            tx.executed = false;
                        }
                    }
                }
            
                /// @dev Returns the confirmation status of a transaction.
                /// @param transactionId Transaction ID.
                /// @return Confirmation status.
                function isConfirmed(uint transactionId)
                    public
                    constant
                    returns (bool)
                {
                    uint count = 0;
                    for (uint i=0; i<owners.length; i++) {
                        if (confirmations[transactionId][owners[i]])
                            count += 1;
                        if (count == required)
                            return true;
                    }
                }
            
                /*
                 * Internal functions
                 */
                /// @dev Adds a new transaction to the transaction mapping, if transaction does not exist yet.
                /// @param destination Transaction target address.
                /// @param value Transaction ether value.
                /// @param data Transaction data payload.
                /// @return Returns transaction ID.
                function addTransaction(address destination, uint value, bytes data)
                    internal
                    notNull(destination)
                    returns (uint transactionId)
                {
                    transactionId = transactionCount;
                    transactions[transactionId] = Transaction({
                        destination: destination,
                        value: value,
                        data: data,
                        executed: false
                    });
                    transactionCount += 1;
                    Submission(transactionId);
                }
            
                /*
                 * Web3 call functions
                 */
                /// @dev Returns number of confirmations of a transaction.
                /// @param transactionId Transaction ID.
                /// @return Number of confirmations.
                function getConfirmationCount(uint transactionId)
                    public
                    constant
                    returns (uint count)
                {
                    for (uint i=0; i<owners.length; i++)
                        if (confirmations[transactionId][owners[i]])
                            count += 1;
                }
            
                /// @dev Returns total number of transactions after filers are applied.
                /// @param pending Include pending transactions.
                /// @param executed Include executed transactions.
                /// @return Total number of transactions after filters are applied.
                function getTransactionCount(bool pending, bool executed)
                    public
                    constant
                    returns (uint count)
                {
                    for (uint i=0; i<transactionCount; i++)
                        if (   pending && !transactions[i].executed
                            || executed && transactions[i].executed)
                            count += 1;
                }
            
                /// @dev Returns list of owners.
                /// @return List of owner addresses.
                function getOwners()
                    public
                    constant
                    returns (address[])
                {
                    return owners;
                }
            
                /// @dev Returns array with owner addresses, which confirmed transaction.
                /// @param transactionId Transaction ID.
                /// @return Returns array of owner addresses.
                function getConfirmations(uint transactionId)
                    public
                    constant
                    returns (address[] _confirmations)
                {
                    address[] memory confirmationsTemp = new address[](owners.length);
                    uint count = 0;
                    uint i;
                    for (i=0; i<owners.length; i++)
                        if (confirmations[transactionId][owners[i]]) {
                            confirmationsTemp[count] = owners[i];
                            count += 1;
                        }
                    _confirmations = new address[](count);
                    for (i=0; i<count; i++)
                        _confirmations[i] = confirmationsTemp[i];
                }
            
                /// @dev Returns list of transaction IDs in defined range.
                /// @param from Index start position of transaction array.
                /// @param to Index end position of transaction array.
                /// @param pending Include pending transactions.
                /// @param executed Include executed transactions.
                /// @return Returns array of transaction IDs.
                function getTransactionIds(uint from, uint to, bool pending, bool executed)
                    public
                    constant
                    returns (uint[] _transactionIds)
                {
                    uint[] memory transactionIdsTemp = new uint[](transactionCount);
                    uint count = 0;
                    uint i;
                    for (i=0; i<transactionCount; i++)
                        if (   pending && !transactions[i].executed
                            || executed && transactions[i].executed)
                        {
                            transactionIdsTemp[count] = i;
                            count += 1;
                        }
                    _transactionIds = new uint[](to - from);
                    for (i=from; i<to; i++)
                        _transactionIds[i - from] = transactionIdsTemp[i];
                }
            }
            
            /// @title Multisignature wallet with daily limit - Allows an owner to withdraw a daily limit without multisig.
            /// @author Stefan George - <[email protected]>
            contract MultiSigWalletWithDailyLimit is MultiSigWallet {
            
                event DailyLimitChange(uint dailyLimit);
            
                uint public dailyLimit;
                uint public lastDay;
                uint public spentToday;
            
                /*
                 * Public functions
                 */
                /// @dev Contract constructor sets initial owners, required number of confirmations and daily withdraw limit.
                /// @param _owners List of initial owners.
                /// @param _required Number of required confirmations.
                /// @param _dailyLimit Amount in wei, which can be withdrawn without confirmations on a daily basis.
                function MultiSigWalletWithDailyLimit(address[] _owners, uint _required, uint _dailyLimit)
                    public
                    MultiSigWallet(_owners, _required)
                {
                    dailyLimit = _dailyLimit;
                }
            
                /// @dev Allows to change the daily limit. Transaction has to be sent by wallet.
                /// @param _dailyLimit Amount in wei.
                function changeDailyLimit(uint _dailyLimit)
                    public
                    onlyWallet
                {
                    dailyLimit = _dailyLimit;
                    DailyLimitChange(_dailyLimit);
                }
            
                /// @dev Allows anyone to execute a confirmed transaction or ether withdraws until daily limit is reached.
                /// @param transactionId Transaction ID.
                function executeTransaction(uint transactionId)
                    public
                    notExecuted(transactionId)
                {
                    Transaction tx = transactions[transactionId];
                    bool confirmed = isConfirmed(transactionId);
                    if (confirmed || tx.data.length == 0 && isUnderLimit(tx.value)) {
                        tx.executed = true;
                        if (!confirmed)
                            spentToday += tx.value;
                        if (tx.destination.call.value(tx.value)(tx.data))
                            Execution(transactionId);
                        else {
                            ExecutionFailure(transactionId);
                            tx.executed = false;
                            if (!confirmed)
                                spentToday -= tx.value;
                        }
                    }
                }
            
                /*
                 * Internal functions
                 */
                /// @dev Returns if amount is within daily limit and resets spentToday after one day.
                /// @param amount Amount to withdraw.
                /// @return Returns if amount is under daily limit.
                function isUnderLimit(uint amount)
                    internal
                    returns (bool)
                {
                    if (now > lastDay + 24 hours) {
                        lastDay = now;
                        spentToday = 0;
                    }
                    if (spentToday + amount > dailyLimit || spentToday + amount < spentToday)
                        return false;
                    return true;
                }
            
                /*
                 * Web3 call functions
                 */
                /// @dev Returns maximum withdraw amount.
                /// @return Returns amount.
                function calcMaxWithdraw()
                    public
                    constant
                    returns (uint)
                {
                    if (now > lastDay + 24 hours)
                        return dailyLimit;
                    return dailyLimit - spentToday;
                }
            }

            File 2 of 7: ProxyERC20
            /* ===============================================
            * Flattened with Solidifier by Coinage
            * 
            * https://solidifier.coina.ge
            * ===============================================
            */
            
            
            /*
            -----------------------------------------------------------------
            FILE INFORMATION
            -----------------------------------------------------------------
            
            file:       Owned.sol
            version:    1.1
            author:     Anton Jurisevic
                        Dominic Romanowski
            
            date:       2018-2-26
            
            -----------------------------------------------------------------
            MODULE DESCRIPTION
            -----------------------------------------------------------------
            
            An Owned contract, to be inherited by other contracts.
            Requires its owner to be explicitly set in the constructor.
            Provides an onlyOwner access modifier.
            
            To change owner, the current owner must nominate the next owner,
            who then has to accept the nomination. The nomination can be
            cancelled before it is accepted by the new owner by having the
            previous owner change the nomination (setting it to 0).
            
            -----------------------------------------------------------------
            */
            
            pragma solidity 0.4.25;
            
            /**
             * @title A contract with an owner.
             * @notice Contract ownership can be transferred by first nominating the new owner,
             * who must then accept the ownership, which prevents accidental incorrect ownership transfers.
             */
            contract Owned {
                address public owner;
                address public nominatedOwner;
            
                /**
                 * @dev Owned Constructor
                 */
                constructor(address _owner)
                    public
                {
                    require(_owner != address(0), "Owner address cannot be 0");
                    owner = _owner;
                    emit OwnerChanged(address(0), _owner);
                }
            
                /**
                 * @notice Nominate a new owner of this contract.
                 * @dev Only the current owner may nominate a new owner.
                 */
                function nominateNewOwner(address _owner)
                    external
                    onlyOwner
                {
                    nominatedOwner = _owner;
                    emit OwnerNominated(_owner);
                }
            
                /**
                 * @notice Accept the nomination to be owner.
                 */
                function acceptOwnership()
                    external
                {
                    require(msg.sender == nominatedOwner, "You must be nominated before you can accept ownership");
                    emit OwnerChanged(owner, nominatedOwner);
                    owner = nominatedOwner;
                    nominatedOwner = address(0);
                }
            
                modifier onlyOwner
                {
                    require(msg.sender == owner, "Only the contract owner may perform this action");
                    _;
                }
            
                event OwnerNominated(address newOwner);
                event OwnerChanged(address oldOwner, address newOwner);
            }
            
            
            /*
            -----------------------------------------------------------------
            FILE INFORMATION
            -----------------------------------------------------------------
            
            file:       Proxy.sol
            version:    1.3
            author:     Anton Jurisevic
            
            date:       2018-05-29
            
            -----------------------------------------------------------------
            MODULE DESCRIPTION
            -----------------------------------------------------------------
            
            A proxy contract that, if it does not recognise the function
            being called on it, passes all value and call data to an
            underlying target contract.
            
            This proxy has the capacity to toggle between DELEGATECALL
            and CALL style proxy functionality.
            
            The former executes in the proxy's context, and so will preserve 
            msg.sender and store data at the proxy address. The latter will not.
            Therefore, any contract the proxy wraps in the CALL style must
            implement the Proxyable interface, in order that it can pass msg.sender
            into the underlying contract as the state parameter, messageSender.
            
            -----------------------------------------------------------------
            */
            
            
            contract Proxy is Owned {
            
                Proxyable public target;
                bool public useDELEGATECALL;
            
                constructor(address _owner)
                    Owned(_owner)
                    public
                {}
            
                function setTarget(Proxyable _target)
                    external
                    onlyOwner
                {
                    target = _target;
                    emit TargetUpdated(_target);
                }
            
                function setUseDELEGATECALL(bool value) 
                    external
                    onlyOwner
                {
                    useDELEGATECALL = value;
                }
            
                function _emit(bytes callData, uint numTopics, bytes32 topic1, bytes32 topic2, bytes32 topic3, bytes32 topic4)
                    external
                    onlyTarget
                {
                    uint size = callData.length;
                    bytes memory _callData = callData;
            
                    assembly {
                        /* The first 32 bytes of callData contain its length (as specified by the abi). 
                         * Length is assumed to be a uint256 and therefore maximum of 32 bytes
                         * in length. It is also leftpadded to be a multiple of 32 bytes.
                         * This means moving call_data across 32 bytes guarantees we correctly access
                         * the data itself. */
                        switch numTopics
                        case 0 {
                            log0(add(_callData, 32), size)
                        } 
                        case 1 {
                            log1(add(_callData, 32), size, topic1)
                        }
                        case 2 {
                            log2(add(_callData, 32), size, topic1, topic2)
                        }
                        case 3 {
                            log3(add(_callData, 32), size, topic1, topic2, topic3)
                        }
                        case 4 {
                            log4(add(_callData, 32), size, topic1, topic2, topic3, topic4)
                        }
                    }
                }
            
                function()
                    external
                    payable
                {
                    if (useDELEGATECALL) {
                        assembly {
                            /* Copy call data into free memory region. */
                            let free_ptr := mload(0x40)
                            calldatacopy(free_ptr, 0, calldatasize)
            
                            /* Forward all gas and call data to the target contract. */
                            let result := delegatecall(gas, sload(target_slot), free_ptr, calldatasize, 0, 0)
                            returndatacopy(free_ptr, 0, returndatasize)
            
                            /* Revert if the call failed, otherwise return the result. */
                            if iszero(result) { revert(free_ptr, returndatasize) }
                            return(free_ptr, returndatasize)
                        }
                    } else {
                        /* Here we are as above, but must send the messageSender explicitly 
                         * since we are using CALL rather than DELEGATECALL. */
                        target.setMessageSender(msg.sender);
                        assembly {
                            let free_ptr := mload(0x40)
                            calldatacopy(free_ptr, 0, calldatasize)
            
                            /* We must explicitly forward ether to the underlying contract as well. */
                            let result := call(gas, sload(target_slot), callvalue, free_ptr, calldatasize, 0, 0)
                            returndatacopy(free_ptr, 0, returndatasize)
            
                            if iszero(result) { revert(free_ptr, returndatasize) }
                            return(free_ptr, returndatasize)
                        }
                    }
                }
            
                modifier onlyTarget {
                    require(Proxyable(msg.sender) == target, "Must be proxy target");
                    _;
                }
            
                event TargetUpdated(Proxyable newTarget);
            }
            
            
            /*
            -----------------------------------------------------------------
            FILE INFORMATION
            -----------------------------------------------------------------
            
            file:       Proxyable.sol
            version:    1.1
            author:     Anton Jurisevic
            
            date:       2018-05-15
            
            checked:    Mike Spain
            approved:   Samuel Brooks
            
            -----------------------------------------------------------------
            MODULE DESCRIPTION
            -----------------------------------------------------------------
            
            A proxyable contract that works hand in hand with the Proxy contract
            to allow for anyone to interact with the underlying contract both
            directly and through the proxy.
            
            -----------------------------------------------------------------
            */
            
            
            // This contract should be treated like an abstract contract
            contract Proxyable is Owned {
                /* The proxy this contract exists behind. */
                Proxy public proxy;
                Proxy public integrationProxy;
            
                /* The caller of the proxy, passed through to this contract.
                 * Note that every function using this member must apply the onlyProxy or
                 * optionalProxy modifiers, otherwise their invocations can use stale values. */
                address messageSender;
            
                constructor(address _proxy, address _owner)
                    Owned(_owner)
                    public
                {
                    proxy = Proxy(_proxy);
                    emit ProxyUpdated(_proxy);
                }
            
                function setProxy(address _proxy)
                    external
                    onlyOwner
                {
                    proxy = Proxy(_proxy);
                    emit ProxyUpdated(_proxy);
                }
            
                function setIntegrationProxy(address _integrationProxy)
                    external
                    onlyOwner
                {
                    integrationProxy = Proxy(_integrationProxy);
                }
            
                function setMessageSender(address sender)
                    external
                    onlyProxy
                {
                    messageSender = sender;
                }
            
                modifier onlyProxy {
                    require(Proxy(msg.sender) == proxy || Proxy(msg.sender) == integrationProxy, "Only the proxy can call");
                    _;
                }
            
                modifier optionalProxy
                {
                    if (Proxy(msg.sender) != proxy && Proxy(msg.sender) != integrationProxy) {
                        messageSender = msg.sender;
                    }
                    _;
                }
            
                modifier optionalProxy_onlyOwner
                {
                    if (Proxy(msg.sender) != proxy && Proxy(msg.sender) != integrationProxy) {
                        messageSender = msg.sender;
                    }
                    require(messageSender == owner, "Owner only function");
                    _;
                }
            
                event ProxyUpdated(address proxyAddress);
            }
            
            
            /**
             * @title ERC20 interface
             * @dev see https://github.com/ethereum/EIPs/issues/20
             */
            contract IERC20 {
                function totalSupply() public view returns (uint);
            
                function balanceOf(address owner) public view returns (uint);
            
                function allowance(address owner, address spender) public view returns (uint);
            
                function transfer(address to, uint value) public returns (bool);
            
                function approve(address spender, uint value) public returns (bool);
            
                function transferFrom(address from, address to, uint value) public returns (bool);
            
                // ERC20 Optional
                function name() public view returns (string);
                function symbol() public view returns (string);
                function decimals() public view returns (uint8);
            
                event Transfer(
                  address indexed from,
                  address indexed to,
                  uint value
                );
            
                event Approval(
                  address indexed owner,
                  address indexed spender,
                  uint value
                );
            }
            
            
            /*
            -----------------------------------------------------------------
            FILE INFORMATION
            -----------------------------------------------------------------
            
            file:       ProxyERC20.sol
            version:    1.0
            author:     Jackson Chan, Clinton Ennis
            
            date:       2019-06-19
            
            -----------------------------------------------------------------
            MODULE DESCRIPTION
            -----------------------------------------------------------------
            
            A proxy contract that is ERC20 compliant for the Synthetix Network.
            
            If it does not recognise a function being called on it, passes all
            value and call data to an underlying target contract.
            
            The ERC20 standard has been explicitly implemented to ensure
            contract to contract calls are compatable on MAINNET
            
            -----------------------------------------------------------------
            */
            
            
            contract ProxyERC20 is Proxy, IERC20 {
            
                constructor(address _owner)
                    Proxy(_owner)
                    public
                {}
            
                // ------------- ERC20 Details ------------- //
            
                function name() public view returns (string){
                    // Immutable static call from target contract
                    return IERC20(target).name();
                }
            
                function symbol() public view returns (string){
                     // Immutable static call from target contract
                    return IERC20(target).symbol();
                }
            
                function decimals() public view returns (uint8){
                     // Immutable static call from target contract
                    return IERC20(target).decimals();
                }
            
                // ------------- ERC20 Interface ------------- //
            
                /**
                * @dev Total number of tokens in existence
                */
                function totalSupply() public view returns (uint256) {
                    // Immutable static call from target contract
                    return IERC20(target).totalSupply();
                }
            
                /**
                * @dev Gets the balance of the specified address.
                * @param owner The address to query the balance of.
                * @return An uint256 representing the amount owned by the passed address.
                */
                function balanceOf(address owner) public view returns (uint256) {
                    // Immutable static call from target contract
                    return IERC20(target).balanceOf(owner);
                }
            
                /**
                * @dev Function to check the amount of tokens that an owner allowed to a spender.
                * @param owner address The address which owns the funds.
                * @param spender address The address which will spend the funds.
                * @return A uint256 specifying the amount of tokens still available for the spender.
                */
                function allowance(
                    address owner,
                    address spender
                )
                    public
                    view
                    returns (uint256)
                {
                    // Immutable static call from target contract
                    return IERC20(target).allowance(owner, spender);
                }
            
                /**
                * @dev Transfer token for a specified address
                * @param to The address to transfer to.
                * @param value The amount to be transferred.
                */
                function transfer(address to, uint256 value) public returns (bool) {
                    // Mutable state call requires the proxy to tell the target who the msg.sender is.
                    target.setMessageSender(msg.sender);
            
                    // Forward the ERC20 call to the target contract
                    IERC20(target).transfer(to, value);
            
                    // Event emitting will occur via Synthetix.Proxy._emit()
                    return true;
                }
            
                /**
                * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                * Beware that changing an allowance with this method brings the risk that someone may use both the old
                * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
                * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
                * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                * @param spender The address which will spend the funds.
                * @param value The amount of tokens to be spent.
                */
                function approve(address spender, uint256 value) public returns (bool) {
                    // Mutable state call requires the proxy to tell the target who the msg.sender is.
                    target.setMessageSender(msg.sender);
            
                    // Forward the ERC20 call to the target contract
                    IERC20(target).approve(spender, value);
            
                    // Event emitting will occur via Synthetix.Proxy._emit()
                    return true;
                }
            
                /**
                * @dev Transfer tokens from one address to another
                * @param from address The address which you want to send tokens from
                * @param to address The address which you want to transfer to
                * @param value uint256 the amount of tokens to be transferred
                */
                function transferFrom(
                    address from,
                    address to,
                    uint256 value
                )
                    public
                    returns (bool)
                {
                    // Mutable state call requires the proxy to tell the target who the msg.sender is.
                    target.setMessageSender(msg.sender);
            
                    // Forward the ERC20 call to the target contract
                    IERC20(target).transferFrom(from, to, value);
            
                    // Event emitting will occur via Synthetix.Proxy._emit()
                    return true;
                }
            }
            
            

            File 3 of 7: MultiCollateralSynth
            /*
            
            ⚠⚠⚠ WARNING WARNING WARNING ⚠⚠⚠
            
            This is a TARGET contract - DO NOT CONNECT TO IT DIRECTLY IN YOUR CONTRACTS or DAPPS!
            
            This contract has an associated PROXY that MUST be used for all integrations - this TARGET will be REPLACED in an upcoming Synthetix release!
            The proxy can be found by looking up the PROXY property on this contract.
            
            *//*
               ____            __   __        __   _
              / __/__ __ ___  / /_ / /  ___  / /_ (_)__ __
             _\ \ / // // _ \/ __// _ \/ -_)/ __// / \ \ /
            /___/ \_, //_//_/\__//_//_/\__/ \__//_/ /_\_\
                 /___/
            
            * Synthetix: MultiCollateralSynth.sol
            *
            * Latest source (may be newer): https://github.com/Synthetixio/synthetix/blob/master/contracts/MultiCollateralSynth.sol
            * Docs: https://docs.synthetix.io/contracts/MultiCollateralSynth
            *
            * Contract Dependencies: 
            *	- ExternStateToken
            *	- IAddressResolver
            *	- IERC20
            *	- ISynth
            *	- MixinResolver
            *	- Owned
            *	- Proxyable
            *	- State
            *	- Synth
            * Libraries: 
            *	- SafeDecimalMath
            *	- SafeMath
            *
            * MIT License
            * ===========
            *
            * Copyright (c) 2021 Synthetix
            *
            * Permission is hereby granted, free of charge, to any person obtaining a copy
            * of this software and associated documentation files (the "Software"), to deal
            * in the Software without restriction, including without limitation the rights
            * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
            * copies of the Software, and to permit persons to whom the Software is
            * furnished to do so, subject to the following conditions:
            *
            * The above copyright notice and this permission notice shall be included in all
            * copies or substantial portions of the Software.
            *
            * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
            * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
            * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
            * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
            * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
            * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
            */
            
            
            
            pragma solidity ^0.5.16;
            
            // https://docs.synthetix.io/contracts/source/contracts/owned
            contract Owned {
                address public owner;
                address public nominatedOwner;
            
                constructor(address _owner) public {
                    require(_owner != address(0), "Owner address cannot be 0");
                    owner = _owner;
                    emit OwnerChanged(address(0), _owner);
                }
            
                function nominateNewOwner(address _owner) external onlyOwner {
                    nominatedOwner = _owner;
                    emit OwnerNominated(_owner);
                }
            
                function acceptOwnership() external {
                    require(msg.sender == nominatedOwner, "You must be nominated before you can accept ownership");
                    emit OwnerChanged(owner, nominatedOwner);
                    owner = nominatedOwner;
                    nominatedOwner = address(0);
                }
            
                modifier onlyOwner {
                    _onlyOwner();
                    _;
                }
            
                function _onlyOwner() private view {
                    require(msg.sender == owner, "Only the contract owner may perform this action");
                }
            
                event OwnerNominated(address newOwner);
                event OwnerChanged(address oldOwner, address newOwner);
            }
            
            
            // Inheritance
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/proxy
            contract Proxy is Owned {
                Proxyable public target;
            
                constructor(address _owner) public Owned(_owner) {}
            
                function setTarget(Proxyable _target) external onlyOwner {
                    target = _target;
                    emit TargetUpdated(_target);
                }
            
                function _emit(
                    bytes calldata callData,
                    uint numTopics,
                    bytes32 topic1,
                    bytes32 topic2,
                    bytes32 topic3,
                    bytes32 topic4
                ) external onlyTarget {
                    uint size = callData.length;
                    bytes memory _callData = callData;
            
                    assembly {
                        /* The first 32 bytes of callData contain its length (as specified by the abi).
                         * Length is assumed to be a uint256 and therefore maximum of 32 bytes
                         * in length. It is also leftpadded to be a multiple of 32 bytes.
                         * This means moving call_data across 32 bytes guarantees we correctly access
                         * the data itself. */
                        switch numTopics
                            case 0 {
                                log0(add(_callData, 32), size)
                            }
                            case 1 {
                                log1(add(_callData, 32), size, topic1)
                            }
                            case 2 {
                                log2(add(_callData, 32), size, topic1, topic2)
                            }
                            case 3 {
                                log3(add(_callData, 32), size, topic1, topic2, topic3)
                            }
                            case 4 {
                                log4(add(_callData, 32), size, topic1, topic2, topic3, topic4)
                            }
                    }
                }
            
                // solhint-disable no-complex-fallback
                function() external payable {
                    // Mutable call setting Proxyable.messageSender as this is using call not delegatecall
                    target.setMessageSender(msg.sender);
            
                    assembly {
                        let free_ptr := mload(0x40)
                        calldatacopy(free_ptr, 0, calldatasize)
            
                        /* We must explicitly forward ether to the underlying contract as well. */
                        let result := call(gas, sload(target_slot), callvalue, free_ptr, calldatasize, 0, 0)
                        returndatacopy(free_ptr, 0, returndatasize)
            
                        if iszero(result) {
                            revert(free_ptr, returndatasize)
                        }
                        return(free_ptr, returndatasize)
                    }
                }
            
                modifier onlyTarget {
                    require(Proxyable(msg.sender) == target, "Must be proxy target");
                    _;
                }
            
                event TargetUpdated(Proxyable newTarget);
            }
            
            
            // Inheritance
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/proxyable
            contract Proxyable is Owned {
                // This contract should be treated like an abstract contract
            
                /* The proxy this contract exists behind. */
                Proxy public proxy;
                Proxy public integrationProxy;
            
                /* The caller of the proxy, passed through to this contract.
                 * Note that every function using this member must apply the onlyProxy or
                 * optionalProxy modifiers, otherwise their invocations can use stale values. */
                address public messageSender;
            
                constructor(address payable _proxy) internal {
                    // This contract is abstract, and thus cannot be instantiated directly
                    require(owner != address(0), "Owner must be set");
            
                    proxy = Proxy(_proxy);
                    emit ProxyUpdated(_proxy);
                }
            
                function setProxy(address payable _proxy) external onlyOwner {
                    proxy = Proxy(_proxy);
                    emit ProxyUpdated(_proxy);
                }
            
                function setIntegrationProxy(address payable _integrationProxy) external onlyOwner {
                    integrationProxy = Proxy(_integrationProxy);
                }
            
                function setMessageSender(address sender) external onlyProxy {
                    messageSender = sender;
                }
            
                modifier onlyProxy {
                    _onlyProxy();
                    _;
                }
            
                function _onlyProxy() private view {
                    require(Proxy(msg.sender) == proxy || Proxy(msg.sender) == integrationProxy, "Only the proxy can call");
                }
            
                modifier optionalProxy {
                    _optionalProxy();
                    _;
                }
            
                function _optionalProxy() private {
                    if (Proxy(msg.sender) != proxy && Proxy(msg.sender) != integrationProxy && messageSender != msg.sender) {
                        messageSender = msg.sender;
                    }
                }
            
                modifier optionalProxy_onlyOwner {
                    _optionalProxy_onlyOwner();
                    _;
                }
            
                // solhint-disable-next-line func-name-mixedcase
                function _optionalProxy_onlyOwner() private {
                    if (Proxy(msg.sender) != proxy && Proxy(msg.sender) != integrationProxy && messageSender != msg.sender) {
                        messageSender = msg.sender;
                    }
                    require(messageSender == owner, "Owner only function");
                }
            
                event ProxyUpdated(address proxyAddress);
            }
            
            
            /**
             * @dev Wrappers over Solidity's arithmetic operations with added overflow
             * checks.
             *
             * Arithmetic operations in Solidity wrap on overflow. This can easily result
             * in bugs, because programmers usually assume that an overflow raises an
             * error, which is the standard behavior in high level programming languages.
             * `SafeMath` restores this intuition by reverting the transaction when an
             * operation overflows.
             *
             * Using this library instead of the unchecked operations eliminates an entire
             * class of bugs, so it's recommended to use it always.
             */
            library SafeMath {
                /**
                 * @dev Returns the addition of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `+` operator.
                 *
                 * Requirements:
                 * - Addition cannot overflow.
                 */
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                    uint256 c = a + b;
                    require(c >= a, "SafeMath: addition overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 * - Subtraction cannot overflow.
                 */
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                    require(b <= a, "SafeMath: subtraction overflow");
                    uint256 c = a - b;
            
                    return c;
                }
            
                /**
                 * @dev Returns the multiplication of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `*` operator.
                 *
                 * Requirements:
                 * - Multiplication cannot overflow.
                 */
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                    // benefit is lost if 'b' is also tested.
                    // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                    if (a == 0) {
                        return 0;
                    }
            
                    uint256 c = a * b;
                    require(c / a == b, "SafeMath: multiplication overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 */
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Solidity only automatically asserts when dividing by 0
                    require(b > 0, "SafeMath: division by zero");
                    uint256 c = a / b;
                    // assert(a == b * c + a % b); // There is no case in which this doesn't hold
            
                    return c;
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 */
                function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                    require(b != 0, "SafeMath: modulo by zero");
                    return a % b;
                }
            }
            
            
            // Libraries
            
            
            // https://docs.synthetix.io/contracts/source/libraries/safedecimalmath
            library SafeDecimalMath {
                using SafeMath for uint;
            
                /* Number of decimal places in the representations. */
                uint8 public constant decimals = 18;
                uint8 public constant highPrecisionDecimals = 27;
            
                /* The number representing 1.0. */
                uint public constant UNIT = 10**uint(decimals);
            
                /* The number representing 1.0 for higher fidelity numbers. */
                uint public constant PRECISE_UNIT = 10**uint(highPrecisionDecimals);
                uint private constant UNIT_TO_HIGH_PRECISION_CONVERSION_FACTOR = 10**uint(highPrecisionDecimals - decimals);
            
                /**
                 * @return Provides an interface to UNIT.
                 */
                function unit() external pure returns (uint) {
                    return UNIT;
                }
            
                /**
                 * @return Provides an interface to PRECISE_UNIT.
                 */
                function preciseUnit() external pure returns (uint) {
                    return PRECISE_UNIT;
                }
            
                /**
                 * @return The result of multiplying x and y, interpreting the operands as fixed-point
                 * decimals.
                 *
                 * @dev A unit factor is divided out after the product of x and y is evaluated,
                 * so that product must be less than 2**256. As this is an integer division,
                 * the internal division always rounds down. This helps save on gas. Rounding
                 * is more expensive on gas.
                 */
                function multiplyDecimal(uint x, uint y) internal pure returns (uint) {
                    /* Divide by UNIT to remove the extra factor introduced by the product. */
                    return x.mul(y) / UNIT;
                }
            
                /**
                 * @return The result of safely multiplying x and y, interpreting the operands
                 * as fixed-point decimals of the specified precision unit.
                 *
                 * @dev The operands should be in the form of a the specified unit factor which will be
                 * divided out after the product of x and y is evaluated, so that product must be
                 * less than 2**256.
                 *
                 * Unlike multiplyDecimal, this function rounds the result to the nearest increment.
                 * Rounding is useful when you need to retain fidelity for small decimal numbers
                 * (eg. small fractions or percentages).
                 */
                function _multiplyDecimalRound(
                    uint x,
                    uint y,
                    uint precisionUnit
                ) private pure returns (uint) {
                    /* Divide by UNIT to remove the extra factor introduced by the product. */
                    uint quotientTimesTen = x.mul(y) / (precisionUnit / 10);
            
                    if (quotientTimesTen % 10 >= 5) {
                        quotientTimesTen += 10;
                    }
            
                    return quotientTimesTen / 10;
                }
            
                /**
                 * @return The result of safely multiplying x and y, interpreting the operands
                 * as fixed-point decimals of a precise unit.
                 *
                 * @dev The operands should be in the precise unit factor which will be
                 * divided out after the product of x and y is evaluated, so that product must be
                 * less than 2**256.
                 *
                 * Unlike multiplyDecimal, this function rounds the result to the nearest increment.
                 * Rounding is useful when you need to retain fidelity for small decimal numbers
                 * (eg. small fractions or percentages).
                 */
                function multiplyDecimalRoundPrecise(uint x, uint y) internal pure returns (uint) {
                    return _multiplyDecimalRound(x, y, PRECISE_UNIT);
                }
            
                /**
                 * @return The result of safely multiplying x and y, interpreting the operands
                 * as fixed-point decimals of a standard unit.
                 *
                 * @dev The operands should be in the standard unit factor which will be
                 * divided out after the product of x and y is evaluated, so that product must be
                 * less than 2**256.
                 *
                 * Unlike multiplyDecimal, this function rounds the result to the nearest increment.
                 * Rounding is useful when you need to retain fidelity for small decimal numbers
                 * (eg. small fractions or percentages).
                 */
                function multiplyDecimalRound(uint x, uint y) internal pure returns (uint) {
                    return _multiplyDecimalRound(x, y, UNIT);
                }
            
                /**
                 * @return The result of safely dividing x and y. The return value is a high
                 * precision decimal.
                 *
                 * @dev y is divided after the product of x and the standard precision unit
                 * is evaluated, so the product of x and UNIT must be less than 2**256. As
                 * this is an integer division, the result is always rounded down.
                 * This helps save on gas. Rounding is more expensive on gas.
                 */
                function divideDecimal(uint x, uint y) internal pure returns (uint) {
                    /* Reintroduce the UNIT factor that will be divided out by y. */
                    return x.mul(UNIT).div(y);
                }
            
                /**
                 * @return The result of safely dividing x and y. The return value is as a rounded
                 * decimal in the precision unit specified in the parameter.
                 *
                 * @dev y is divided after the product of x and the specified precision unit
                 * is evaluated, so the product of x and the specified precision unit must
                 * be less than 2**256. The result is rounded to the nearest increment.
                 */
                function _divideDecimalRound(
                    uint x,
                    uint y,
                    uint precisionUnit
                ) private pure returns (uint) {
                    uint resultTimesTen = x.mul(precisionUnit * 10).div(y);
            
                    if (resultTimesTen % 10 >= 5) {
                        resultTimesTen += 10;
                    }
            
                    return resultTimesTen / 10;
                }
            
                /**
                 * @return The result of safely dividing x and y. The return value is as a rounded
                 * standard precision decimal.
                 *
                 * @dev y is divided after the product of x and the standard precision unit
                 * is evaluated, so the product of x and the standard precision unit must
                 * be less than 2**256. The result is rounded to the nearest increment.
                 */
                function divideDecimalRound(uint x, uint y) internal pure returns (uint) {
                    return _divideDecimalRound(x, y, UNIT);
                }
            
                /**
                 * @return The result of safely dividing x and y. The return value is as a rounded
                 * high precision decimal.
                 *
                 * @dev y is divided after the product of x and the high precision unit
                 * is evaluated, so the product of x and the high precision unit must
                 * be less than 2**256. The result is rounded to the nearest increment.
                 */
                function divideDecimalRoundPrecise(uint x, uint y) internal pure returns (uint) {
                    return _divideDecimalRound(x, y, PRECISE_UNIT);
                }
            
                /**
                 * @dev Convert a standard decimal representation to a high precision one.
                 */
                function decimalToPreciseDecimal(uint i) internal pure returns (uint) {
                    return i.mul(UNIT_TO_HIGH_PRECISION_CONVERSION_FACTOR);
                }
            
                /**
                 * @dev Convert a high precision decimal to a standard decimal representation.
                 */
                function preciseDecimalToDecimal(uint i) internal pure returns (uint) {
                    uint quotientTimesTen = i / (UNIT_TO_HIGH_PRECISION_CONVERSION_FACTOR / 10);
            
                    if (quotientTimesTen % 10 >= 5) {
                        quotientTimesTen += 10;
                    }
            
                    return quotientTimesTen / 10;
                }
            
                // Computes `a - b`, setting the value to 0 if b > a.
                function floorsub(uint a, uint b) internal pure returns (uint) {
                    return b >= a ? 0 : a - b;
                }
            }
            
            
            // Inheritance
            
            
            // https://docs.synthetix.io/contracts/source/contracts/state
            contract State is Owned {
                // the address of the contract that can modify variables
                // this can only be changed by the owner of this contract
                address public associatedContract;
            
                constructor(address _associatedContract) internal {
                    // This contract is abstract, and thus cannot be instantiated directly
                    require(owner != address(0), "Owner must be set");
            
                    associatedContract = _associatedContract;
                    emit AssociatedContractUpdated(_associatedContract);
                }
            
                /* ========== SETTERS ========== */
            
                // Change the associated contract to a new address
                function setAssociatedContract(address _associatedContract) external onlyOwner {
                    associatedContract = _associatedContract;
                    emit AssociatedContractUpdated(_associatedContract);
                }
            
                /* ========== MODIFIERS ========== */
            
                modifier onlyAssociatedContract {
                    require(msg.sender == associatedContract, "Only the associated contract can perform this action");
                    _;
                }
            
                /* ========== EVENTS ========== */
            
                event AssociatedContractUpdated(address associatedContract);
            }
            
            
            // Inheritance
            
            
            // https://docs.synthetix.io/contracts/source/contracts/tokenstate
            contract TokenState is Owned, State {
                /* ERC20 fields. */
                mapping(address => uint) public balanceOf;
                mapping(address => mapping(address => uint)) public allowance;
            
                constructor(address _owner, address _associatedContract) public Owned(_owner) State(_associatedContract) {}
            
                /* ========== SETTERS ========== */
            
                /**
                 * @notice Set ERC20 allowance.
                 * @dev Only the associated contract may call this.
                 * @param tokenOwner The authorising party.
                 * @param spender The authorised party.
                 * @param value The total value the authorised party may spend on the
                 * authorising party's behalf.
                 */
                function setAllowance(
                    address tokenOwner,
                    address spender,
                    uint value
                ) external onlyAssociatedContract {
                    allowance[tokenOwner][spender] = value;
                }
            
                /**
                 * @notice Set the balance in a given account
                 * @dev Only the associated contract may call this.
                 * @param account The account whose value to set.
                 * @param value The new balance of the given account.
                 */
                function setBalanceOf(address account, uint value) external onlyAssociatedContract {
                    balanceOf[account] = value;
                }
            }
            
            
            // Inheritance
            
            
            // Libraries
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/externstatetoken
            contract ExternStateToken is Owned, Proxyable {
                using SafeMath for uint;
                using SafeDecimalMath for uint;
            
                /* ========== STATE VARIABLES ========== */
            
                /* Stores balances and allowances. */
                TokenState public tokenState;
            
                /* Other ERC20 fields. */
                string public name;
                string public symbol;
                uint public totalSupply;
                uint8 public decimals;
            
                constructor(
                    address payable _proxy,
                    TokenState _tokenState,
                    string memory _name,
                    string memory _symbol,
                    uint _totalSupply,
                    uint8 _decimals,
                    address _owner
                ) public Owned(_owner) Proxyable(_proxy) {
                    tokenState = _tokenState;
            
                    name = _name;
                    symbol = _symbol;
                    totalSupply = _totalSupply;
                    decimals = _decimals;
                }
            
                /* ========== VIEWS ========== */
            
                /**
                 * @notice Returns the ERC20 allowance of one party to spend on behalf of another.
                 * @param owner The party authorising spending of their funds.
                 * @param spender The party spending tokenOwner's funds.
                 */
                function allowance(address owner, address spender) public view returns (uint) {
                    return tokenState.allowance(owner, spender);
                }
            
                /**
                 * @notice Returns the ERC20 token balance of a given account.
                 */
                function balanceOf(address account) external view returns (uint) {
                    return tokenState.balanceOf(account);
                }
            
                /* ========== MUTATIVE FUNCTIONS ========== */
            
                /**
                 * @notice Set the address of the TokenState contract.
                 * @dev This can be used to "pause" transfer functionality, by pointing the tokenState at 0x000..
                 * as balances would be unreachable.
                 */
                function setTokenState(TokenState _tokenState) external optionalProxy_onlyOwner {
                    tokenState = _tokenState;
                    emitTokenStateUpdated(address(_tokenState));
                }
            
                function _internalTransfer(
                    address from,
                    address to,
                    uint value
                ) internal returns (bool) {
                    /* Disallow transfers to irretrievable-addresses. */
                    require(to != address(0) && to != address(this) && to != address(proxy), "Cannot transfer to this address");
            
                    // Insufficient balance will be handled by the safe subtraction.
                    tokenState.setBalanceOf(from, tokenState.balanceOf(from).sub(value));
                    tokenState.setBalanceOf(to, tokenState.balanceOf(to).add(value));
            
                    // Emit a standard ERC20 transfer event
                    emitTransfer(from, to, value);
            
                    return true;
                }
            
                /**
                 * @dev Perform an ERC20 token transfer. Designed to be called by transfer functions possessing
                 * the onlyProxy or optionalProxy modifiers.
                 */
                function _transferByProxy(
                    address from,
                    address to,
                    uint value
                ) internal returns (bool) {
                    return _internalTransfer(from, to, value);
                }
            
                /*
                 * @dev Perform an ERC20 token transferFrom. Designed to be called by transferFrom functions
                 * possessing the optionalProxy or optionalProxy modifiers.
                 */
                function _transferFromByProxy(
                    address sender,
                    address from,
                    address to,
                    uint value
                ) internal returns (bool) {
                    /* Insufficient allowance will be handled by the safe subtraction. */
                    tokenState.setAllowance(from, sender, tokenState.allowance(from, sender).sub(value));
                    return _internalTransfer(from, to, value);
                }
            
                /**
                 * @notice Approves spender to transfer on the message sender's behalf.
                 */
                function approve(address spender, uint value) public optionalProxy returns (bool) {
                    address sender = messageSender;
            
                    tokenState.setAllowance(sender, spender, value);
                    emitApproval(sender, spender, value);
                    return true;
                }
            
                /* ========== EVENTS ========== */
                function addressToBytes32(address input) internal pure returns (bytes32) {
                    return bytes32(uint256(uint160(input)));
                }
            
                event Transfer(address indexed from, address indexed to, uint value);
                bytes32 internal constant TRANSFER_SIG = keccak256("Transfer(address,address,uint256)");
            
                function emitTransfer(
                    address from,
                    address to,
                    uint value
                ) internal {
                    proxy._emit(abi.encode(value), 3, TRANSFER_SIG, addressToBytes32(from), addressToBytes32(to), 0);
                }
            
                event Approval(address indexed owner, address indexed spender, uint value);
                bytes32 internal constant APPROVAL_SIG = keccak256("Approval(address,address,uint256)");
            
                function emitApproval(
                    address owner,
                    address spender,
                    uint value
                ) internal {
                    proxy._emit(abi.encode(value), 3, APPROVAL_SIG, addressToBytes32(owner), addressToBytes32(spender), 0);
                }
            
                event TokenStateUpdated(address newTokenState);
                bytes32 internal constant TOKENSTATEUPDATED_SIG = keccak256("TokenStateUpdated(address)");
            
                function emitTokenStateUpdated(address newTokenState) internal {
                    proxy._emit(abi.encode(newTokenState), 1, TOKENSTATEUPDATED_SIG, 0, 0, 0);
                }
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/iaddressresolver
            interface IAddressResolver {
                function getAddress(bytes32 name) external view returns (address);
            
                function getSynth(bytes32 key) external view returns (address);
            
                function requireAndGetAddress(bytes32 name, string calldata reason) external view returns (address);
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/isynth
            interface ISynth {
                // Views
                function currencyKey() external view returns (bytes32);
            
                function transferableSynths(address account) external view returns (uint);
            
                // Mutative functions
                function transferAndSettle(address to, uint value) external returns (bool);
            
                function transferFromAndSettle(
                    address from,
                    address to,
                    uint value
                ) external returns (bool);
            
                // Restricted: used internally to Synthetix
                function burn(address account, uint amount) external;
            
                function issue(address account, uint amount) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/iissuer
            interface IIssuer {
                // Views
                function anySynthOrSNXRateIsInvalid() external view returns (bool anyRateInvalid);
            
                function availableCurrencyKeys() external view returns (bytes32[] memory);
            
                function availableSynthCount() external view returns (uint);
            
                function availableSynths(uint index) external view returns (ISynth);
            
                function canBurnSynths(address account) external view returns (bool);
            
                function collateral(address account) external view returns (uint);
            
                function collateralisationRatio(address issuer) external view returns (uint);
            
                function collateralisationRatioAndAnyRatesInvalid(address _issuer)
                    external
                    view
                    returns (uint cratio, bool anyRateIsInvalid);
            
                function debtBalanceOf(address issuer, bytes32 currencyKey) external view returns (uint debtBalance);
            
                function issuanceRatio() external view returns (uint);
            
                function lastIssueEvent(address account) external view returns (uint);
            
                function maxIssuableSynths(address issuer) external view returns (uint maxIssuable);
            
                function minimumStakeTime() external view returns (uint);
            
                function remainingIssuableSynths(address issuer)
                    external
                    view
                    returns (
                        uint maxIssuable,
                        uint alreadyIssued,
                        uint totalSystemDebt
                    );
            
                function synths(bytes32 currencyKey) external view returns (ISynth);
            
                function getSynths(bytes32[] calldata currencyKeys) external view returns (ISynth[] memory);
            
                function synthsByAddress(address synthAddress) external view returns (bytes32);
            
                function totalIssuedSynths(bytes32 currencyKey, bool excludeOtherCollateral) external view returns (uint);
            
                function transferableSynthetixAndAnyRateIsInvalid(address account, uint balance)
                    external
                    view
                    returns (uint transferable, bool anyRateIsInvalid);
            
                // Restricted: used internally to Synthetix
                function issueSynths(address from, uint amount) external;
            
                function issueSynthsOnBehalf(
                    address issueFor,
                    address from,
                    uint amount
                ) external;
            
                function issueMaxSynths(address from) external;
            
                function issueMaxSynthsOnBehalf(address issueFor, address from) external;
            
                function burnSynths(address from, uint amount) external;
            
                function burnSynthsOnBehalf(
                    address burnForAddress,
                    address from,
                    uint amount
                ) external;
            
                function burnSynthsToTarget(address from) external;
            
                function burnSynthsToTargetOnBehalf(address burnForAddress, address from) external;
            
                function burnForRedemption(
                    address deprecatedSynthProxy,
                    address account,
                    uint balance
                ) external;
            
                function liquidateDelinquentAccount(
                    address account,
                    uint susdAmount,
                    address liquidator
                ) external returns (uint totalRedeemed, uint amountToLiquidate);
            }
            
            
            // Inheritance
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/addressresolver
            contract AddressResolver is Owned, IAddressResolver {
                mapping(bytes32 => address) public repository;
            
                constructor(address _owner) public Owned(_owner) {}
            
                /* ========== RESTRICTED FUNCTIONS ========== */
            
                function importAddresses(bytes32[] calldata names, address[] calldata destinations) external onlyOwner {
                    require(names.length == destinations.length, "Input lengths must match");
            
                    for (uint i = 0; i < names.length; i++) {
                        bytes32 name = names[i];
                        address destination = destinations[i];
                        repository[name] = destination;
                        emit AddressImported(name, destination);
                    }
                }
            
                /* ========= PUBLIC FUNCTIONS ========== */
            
                function rebuildCaches(MixinResolver[] calldata destinations) external {
                    for (uint i = 0; i < destinations.length; i++) {
                        destinations[i].rebuildCache();
                    }
                }
            
                /* ========== VIEWS ========== */
            
                function areAddressesImported(bytes32[] calldata names, address[] calldata destinations) external view returns (bool) {
                    for (uint i = 0; i < names.length; i++) {
                        if (repository[names[i]] != destinations[i]) {
                            return false;
                        }
                    }
                    return true;
                }
            
                function getAddress(bytes32 name) external view returns (address) {
                    return repository[name];
                }
            
                function requireAndGetAddress(bytes32 name, string calldata reason) external view returns (address) {
                    address _foundAddress = repository[name];
                    require(_foundAddress != address(0), reason);
                    return _foundAddress;
                }
            
                function getSynth(bytes32 key) external view returns (address) {
                    IIssuer issuer = IIssuer(repository["Issuer"]);
                    require(address(issuer) != address(0), "Cannot find Issuer address");
                    return address(issuer.synths(key));
                }
            
                /* ========== EVENTS ========== */
            
                event AddressImported(bytes32 name, address destination);
            }
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/mixinresolver
            contract MixinResolver {
                AddressResolver public resolver;
            
                mapping(bytes32 => address) private addressCache;
            
                constructor(address _resolver) internal {
                    resolver = AddressResolver(_resolver);
                }
            
                /* ========== INTERNAL FUNCTIONS ========== */
            
                function combineArrays(bytes32[] memory first, bytes32[] memory second)
                    internal
                    pure
                    returns (bytes32[] memory combination)
                {
                    combination = new bytes32[](first.length + second.length);
            
                    for (uint i = 0; i < first.length; i++) {
                        combination[i] = first[i];
                    }
            
                    for (uint j = 0; j < second.length; j++) {
                        combination[first.length + j] = second[j];
                    }
                }
            
                /* ========== PUBLIC FUNCTIONS ========== */
            
                // Note: this function is public not external in order for it to be overridden and invoked via super in subclasses
                function resolverAddressesRequired() public view returns (bytes32[] memory addresses) {}
            
                function rebuildCache() public {
                    bytes32[] memory requiredAddresses = resolverAddressesRequired();
                    // The resolver must call this function whenver it updates its state
                    for (uint i = 0; i < requiredAddresses.length; i++) {
                        bytes32 name = requiredAddresses[i];
                        // Note: can only be invoked once the resolver has all the targets needed added
                        address destination =
                            resolver.requireAndGetAddress(name, string(abi.encodePacked("Resolver missing target: ", name)));
                        addressCache[name] = destination;
                        emit CacheUpdated(name, destination);
                    }
                }
            
                /* ========== VIEWS ========== */
            
                function isResolverCached() external view returns (bool) {
                    bytes32[] memory requiredAddresses = resolverAddressesRequired();
                    for (uint i = 0; i < requiredAddresses.length; i++) {
                        bytes32 name = requiredAddresses[i];
                        // false if our cache is invalid or if the resolver doesn't have the required address
                        if (resolver.getAddress(name) != addressCache[name] || addressCache[name] == address(0)) {
                            return false;
                        }
                    }
            
                    return true;
                }
            
                /* ========== INTERNAL FUNCTIONS ========== */
            
                function requireAndGetAddress(bytes32 name) internal view returns (address) {
                    address _foundAddress = addressCache[name];
                    require(_foundAddress != address(0), string(abi.encodePacked("Missing address: ", name)));
                    return _foundAddress;
                }
            
                /* ========== EVENTS ========== */
            
                event CacheUpdated(bytes32 name, address destination);
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/ierc20
            interface IERC20 {
                // ERC20 Optional Views
                function name() external view returns (string memory);
            
                function symbol() external view returns (string memory);
            
                function decimals() external view returns (uint8);
            
                // Views
                function totalSupply() external view returns (uint);
            
                function balanceOf(address owner) external view returns (uint);
            
                function allowance(address owner, address spender) external view returns (uint);
            
                // Mutative functions
                function transfer(address to, uint value) external returns (bool);
            
                function approve(address spender, uint value) external returns (bool);
            
                function transferFrom(
                    address from,
                    address to,
                    uint value
                ) external returns (bool);
            
                // Events
                event Transfer(address indexed from, address indexed to, uint value);
            
                event Approval(address indexed owner, address indexed spender, uint value);
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/isystemstatus
            interface ISystemStatus {
                struct Status {
                    bool canSuspend;
                    bool canResume;
                }
            
                struct Suspension {
                    bool suspended;
                    // reason is an integer code,
                    // 0 => no reason, 1 => upgrading, 2+ => defined by system usage
                    uint248 reason;
                }
            
                // Views
                function accessControl(bytes32 section, address account) external view returns (bool canSuspend, bool canResume);
            
                function requireSystemActive() external view;
            
                function requireIssuanceActive() external view;
            
                function requireExchangeActive() external view;
            
                function requireExchangeBetweenSynthsAllowed(bytes32 sourceCurrencyKey, bytes32 destinationCurrencyKey) external view;
            
                function requireSynthActive(bytes32 currencyKey) external view;
            
                function requireSynthsActive(bytes32 sourceCurrencyKey, bytes32 destinationCurrencyKey) external view;
            
                function systemSuspension() external view returns (bool suspended, uint248 reason);
            
                function issuanceSuspension() external view returns (bool suspended, uint248 reason);
            
                function exchangeSuspension() external view returns (bool suspended, uint248 reason);
            
                function synthExchangeSuspension(bytes32 currencyKey) external view returns (bool suspended, uint248 reason);
            
                function synthSuspension(bytes32 currencyKey) external view returns (bool suspended, uint248 reason);
            
                function getSynthExchangeSuspensions(bytes32[] calldata synths)
                    external
                    view
                    returns (bool[] memory exchangeSuspensions, uint256[] memory reasons);
            
                function getSynthSuspensions(bytes32[] calldata synths)
                    external
                    view
                    returns (bool[] memory suspensions, uint256[] memory reasons);
            
                // Restricted functions
                function suspendSynth(bytes32 currencyKey, uint256 reason) external;
            
                function updateAccessControl(
                    bytes32 section,
                    address account,
                    bool canSuspend,
                    bool canResume
                ) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/ifeepool
            interface IFeePool {
                // Views
            
                // solhint-disable-next-line func-name-mixedcase
                function FEE_ADDRESS() external view returns (address);
            
                function feesAvailable(address account) external view returns (uint, uint);
            
                function feePeriodDuration() external view returns (uint);
            
                function isFeesClaimable(address account) external view returns (bool);
            
                function targetThreshold() external view returns (uint);
            
                function totalFeesAvailable() external view returns (uint);
            
                function totalRewardsAvailable() external view returns (uint);
            
                // Mutative Functions
                function claimFees() external returns (bool);
            
                function claimOnBehalf(address claimingForAddress) external returns (bool);
            
                function closeCurrentFeePeriod() external;
            
                // Restricted: used internally to Synthetix
                function appendAccountIssuanceRecord(
                    address account,
                    uint lockedAmount,
                    uint debtEntryIndex
                ) external;
            
                function recordFeePaid(uint sUSDAmount) external;
            
                function setRewardsToDistribute(uint amount) external;
            }
            
            
            interface IVirtualSynth {
                // Views
                function balanceOfUnderlying(address account) external view returns (uint);
            
                function rate() external view returns (uint);
            
                function readyToSettle() external view returns (bool);
            
                function secsLeftInWaitingPeriod() external view returns (uint);
            
                function settled() external view returns (bool);
            
                function synth() external view returns (ISynth);
            
                // Mutative functions
                function settle(address account) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/iexchanger
            interface IExchanger {
                // Views
                function calculateAmountAfterSettlement(
                    address from,
                    bytes32 currencyKey,
                    uint amount,
                    uint refunded
                ) external view returns (uint amountAfterSettlement);
            
                function isSynthRateInvalid(bytes32 currencyKey) external view returns (bool);
            
                function maxSecsLeftInWaitingPeriod(address account, bytes32 currencyKey) external view returns (uint);
            
                function settlementOwing(address account, bytes32 currencyKey)
                    external
                    view
                    returns (
                        uint reclaimAmount,
                        uint rebateAmount,
                        uint numEntries
                    );
            
                function hasWaitingPeriodOrSettlementOwing(address account, bytes32 currencyKey) external view returns (bool);
            
                function feeRateForExchange(bytes32 sourceCurrencyKey, bytes32 destinationCurrencyKey)
                    external
                    view
                    returns (uint exchangeFeeRate);
            
                function getAmountsForExchange(
                    uint sourceAmount,
                    bytes32 sourceCurrencyKey,
                    bytes32 destinationCurrencyKey
                )
                    external
                    view
                    returns (
                        uint amountReceived,
                        uint fee,
                        uint exchangeFeeRate
                    );
            
                function priceDeviationThresholdFactor() external view returns (uint);
            
                function waitingPeriodSecs() external view returns (uint);
            
                // Mutative functions
                function exchange(
                    address exchangeForAddress,
                    address from,
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey,
                    address destinationAddress,
                    bool virtualSynth,
                    address rewardAddress,
                    bytes32 trackingCode
                ) external returns (uint amountReceived, IVirtualSynth vSynth);
            
                function settle(address from, bytes32 currencyKey)
                    external
                    returns (
                        uint reclaimed,
                        uint refunded,
                        uint numEntries
                    );
            
                function setLastExchangeRateForSynth(bytes32 currencyKey, uint rate) external;
            
                function resetLastExchangeRate(bytes32[] calldata currencyKeys) external;
            
                function suspendSynthWithInvalidRate(bytes32 currencyKey) external;
            }
            
            
            // Inheritance
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/synth
            contract Synth is Owned, IERC20, ExternStateToken, MixinResolver, ISynth {
                bytes32 public constant CONTRACT_NAME = "Synth";
            
                /* ========== STATE VARIABLES ========== */
            
                // Currency key which identifies this Synth to the Synthetix system
                bytes32 public currencyKey;
            
                uint8 public constant DECIMALS = 18;
            
                // Where fees are pooled in sUSD
                address public constant FEE_ADDRESS = 0xfeEFEEfeefEeFeefEEFEEfEeFeefEEFeeFEEFEeF;
            
                /* ========== ADDRESS RESOLVER CONFIGURATION ========== */
            
                bytes32 private constant CONTRACT_SYSTEMSTATUS = "SystemStatus";
                bytes32 private constant CONTRACT_EXCHANGER = "Exchanger";
                bytes32 private constant CONTRACT_ISSUER = "Issuer";
                bytes32 private constant CONTRACT_FEEPOOL = "FeePool";
            
                /* ========== CONSTRUCTOR ========== */
            
                constructor(
                    address payable _proxy,
                    TokenState _tokenState,
                    string memory _tokenName,
                    string memory _tokenSymbol,
                    address _owner,
                    bytes32 _currencyKey,
                    uint _totalSupply,
                    address _resolver
                )
                    public
                    ExternStateToken(_proxy, _tokenState, _tokenName, _tokenSymbol, _totalSupply, DECIMALS, _owner)
                    MixinResolver(_resolver)
                {
                    require(_proxy != address(0), "_proxy cannot be 0");
                    require(_owner != address(0), "_owner cannot be 0");
            
                    currencyKey = _currencyKey;
                }
            
                /* ========== MUTATIVE FUNCTIONS ========== */
            
                function transfer(address to, uint value) public optionalProxy returns (bool) {
                    _ensureCanTransfer(messageSender, value);
            
                    // transfers to FEE_ADDRESS will be exchanged into sUSD and recorded as fee
                    if (to == FEE_ADDRESS) {
                        return _transferToFeeAddress(to, value);
                    }
            
                    // transfers to 0x address will be burned
                    if (to == address(0)) {
                        return _internalBurn(messageSender, value);
                    }
            
                    return super._internalTransfer(messageSender, to, value);
                }
            
                function transferAndSettle(address to, uint value) public optionalProxy returns (bool) {
                    // Exchanger.settle ensures synth is active
                    (, , uint numEntriesSettled) = exchanger().settle(messageSender, currencyKey);
            
                    // Save gas instead of calling transferableSynths
                    uint balanceAfter = value;
            
                    if (numEntriesSettled > 0) {
                        balanceAfter = tokenState.balanceOf(messageSender);
                    }
            
                    // Reduce the value to transfer if balance is insufficient after reclaimed
                    value = value > balanceAfter ? balanceAfter : value;
            
                    return super._internalTransfer(messageSender, to, value);
                }
            
                function transferFrom(
                    address from,
                    address to,
                    uint value
                ) public optionalProxy returns (bool) {
                    _ensureCanTransfer(from, value);
            
                    return _internalTransferFrom(from, to, value);
                }
            
                function transferFromAndSettle(
                    address from,
                    address to,
                    uint value
                ) public optionalProxy returns (bool) {
                    // Exchanger.settle() ensures synth is active
                    (, , uint numEntriesSettled) = exchanger().settle(from, currencyKey);
            
                    // Save gas instead of calling transferableSynths
                    uint balanceAfter = value;
            
                    if (numEntriesSettled > 0) {
                        balanceAfter = tokenState.balanceOf(from);
                    }
            
                    // Reduce the value to transfer if balance is insufficient after reclaimed
                    value = value >= balanceAfter ? balanceAfter : value;
            
                    return _internalTransferFrom(from, to, value);
                }
            
                /**
                 * @notice _transferToFeeAddress function
                 * non-sUSD synths are exchanged into sUSD via synthInitiatedExchange
                 * notify feePool to record amount as fee paid to feePool */
                function _transferToFeeAddress(address to, uint value) internal returns (bool) {
                    uint amountInUSD;
            
                    // sUSD can be transferred to FEE_ADDRESS directly
                    if (currencyKey == "sUSD") {
                        amountInUSD = value;
                        super._internalTransfer(messageSender, to, value);
                    } else {
                        // else exchange synth into sUSD and send to FEE_ADDRESS
                        (amountInUSD, ) = exchanger().exchange(
                            messageSender,
                            messageSender,
                            currencyKey,
                            value,
                            "sUSD",
                            FEE_ADDRESS,
                            false,
                            address(0),
                            bytes32(0)
                        );
                    }
            
                    // Notify feePool to record sUSD to distribute as fees
                    feePool().recordFeePaid(amountInUSD);
            
                    return true;
                }
            
                function issue(address account, uint amount) external onlyInternalContracts {
                    _internalIssue(account, amount);
                }
            
                function burn(address account, uint amount) external onlyInternalContracts {
                    _internalBurn(account, amount);
                }
            
                function _internalIssue(address account, uint amount) internal {
                    tokenState.setBalanceOf(account, tokenState.balanceOf(account).add(amount));
                    totalSupply = totalSupply.add(amount);
                    emitTransfer(address(0), account, amount);
                    emitIssued(account, amount);
                }
            
                function _internalBurn(address account, uint amount) internal returns (bool) {
                    tokenState.setBalanceOf(account, tokenState.balanceOf(account).sub(amount));
                    totalSupply = totalSupply.sub(amount);
                    emitTransfer(account, address(0), amount);
                    emitBurned(account, amount);
            
                    return true;
                }
            
                // Allow owner to set the total supply on import.
                function setTotalSupply(uint amount) external optionalProxy_onlyOwner {
                    totalSupply = amount;
                }
            
                /* ========== VIEWS ========== */
            
                // Note: use public visibility so that it can be invoked in a subclass
                function resolverAddressesRequired() public view returns (bytes32[] memory addresses) {
                    addresses = new bytes32[](4);
                    addresses[0] = CONTRACT_SYSTEMSTATUS;
                    addresses[1] = CONTRACT_EXCHANGER;
                    addresses[2] = CONTRACT_ISSUER;
                    addresses[3] = CONTRACT_FEEPOOL;
                }
            
                function systemStatus() internal view returns (ISystemStatus) {
                    return ISystemStatus(requireAndGetAddress(CONTRACT_SYSTEMSTATUS));
                }
            
                function feePool() internal view returns (IFeePool) {
                    return IFeePool(requireAndGetAddress(CONTRACT_FEEPOOL));
                }
            
                function exchanger() internal view returns (IExchanger) {
                    return IExchanger(requireAndGetAddress(CONTRACT_EXCHANGER));
                }
            
                function issuer() internal view returns (IIssuer) {
                    return IIssuer(requireAndGetAddress(CONTRACT_ISSUER));
                }
            
                function _ensureCanTransfer(address from, uint value) internal view {
                    require(exchanger().maxSecsLeftInWaitingPeriod(from, currencyKey) == 0, "Cannot transfer during waiting period");
                    require(transferableSynths(from) >= value, "Insufficient balance after any settlement owing");
                    systemStatus().requireSynthActive(currencyKey);
                }
            
                function transferableSynths(address account) public view returns (uint) {
                    (uint reclaimAmount, , ) = exchanger().settlementOwing(account, currencyKey);
            
                    // Note: ignoring rebate amount here because a settle() is required in order to
                    // allow the transfer to actually work
            
                    uint balance = tokenState.balanceOf(account);
            
                    if (reclaimAmount > balance) {
                        return 0;
                    } else {
                        return balance.sub(reclaimAmount);
                    }
                }
            
                /* ========== INTERNAL FUNCTIONS ========== */
            
                function _internalTransferFrom(
                    address from,
                    address to,
                    uint value
                ) internal returns (bool) {
                    // Skip allowance update in case of infinite allowance
                    if (tokenState.allowance(from, messageSender) != uint(-1)) {
                        // Reduce the allowance by the amount we're transferring.
                        // The safeSub call will handle an insufficient allowance.
                        tokenState.setAllowance(from, messageSender, tokenState.allowance(from, messageSender).sub(value));
                    }
            
                    return super._internalTransfer(from, to, value);
                }
            
                /* ========== MODIFIERS ========== */
            
                modifier onlyInternalContracts() {
                    bool isFeePool = msg.sender == address(feePool());
                    bool isExchanger = msg.sender == address(exchanger());
                    bool isIssuer = msg.sender == address(issuer());
            
                    require(isFeePool || isExchanger || isIssuer, "Only FeePool, Exchanger or Issuer contracts allowed");
                    _;
                }
            
                /* ========== EVENTS ========== */
                event Issued(address indexed account, uint value);
                bytes32 private constant ISSUED_SIG = keccak256("Issued(address,uint256)");
            
                function emitIssued(address account, uint value) internal {
                    proxy._emit(abi.encode(value), 2, ISSUED_SIG, addressToBytes32(account), 0, 0);
                }
            
                event Burned(address indexed account, uint value);
                bytes32 private constant BURNED_SIG = keccak256("Burned(address,uint256)");
            
                function emitBurned(address account, uint value) internal {
                    proxy._emit(abi.encode(value), 2, BURNED_SIG, addressToBytes32(account), 0, 0);
                }
            }
            
            
            interface ICollateralManager {
                // Manager information
                function hasCollateral(address collateral) external view returns (bool);
            
                function isSynthManaged(bytes32 currencyKey) external view returns (bool);
            
                // State information
                function long(bytes32 synth) external view returns (uint amount);
            
                function short(bytes32 synth) external view returns (uint amount);
            
                function totalLong() external view returns (uint susdValue, bool anyRateIsInvalid);
            
                function totalShort() external view returns (uint susdValue, bool anyRateIsInvalid);
            
                function getBorrowRate() external view returns (uint borrowRate, bool anyRateIsInvalid);
            
                function getShortRate(bytes32 synth) external view returns (uint shortRate, bool rateIsInvalid);
            
                function getRatesAndTime(uint index)
                    external
                    view
                    returns (
                        uint entryRate,
                        uint lastRate,
                        uint lastUpdated,
                        uint newIndex
                    );
            
                function getShortRatesAndTime(bytes32 currency, uint index)
                    external
                    view
                    returns (
                        uint entryRate,
                        uint lastRate,
                        uint lastUpdated,
                        uint newIndex
                    );
            
                function exceedsDebtLimit(uint amount, bytes32 currency) external view returns (bool canIssue, bool anyRateIsInvalid);
            
                function areSynthsAndCurrenciesSet(bytes32[] calldata requiredSynthNamesInResolver, bytes32[] calldata synthKeys)
                    external
                    view
                    returns (bool);
            
                function areShortableSynthsSet(bytes32[] calldata requiredSynthNamesInResolver, bytes32[] calldata synthKeys)
                    external
                    view
                    returns (bool);
            
                // Loans
                function getNewLoanId() external returns (uint id);
            
                // Manager mutative
                function addCollaterals(address[] calldata collaterals) external;
            
                function removeCollaterals(address[] calldata collaterals) external;
            
                function addSynths(bytes32[] calldata synthNamesInResolver, bytes32[] calldata synthKeys) external;
            
                function removeSynths(bytes32[] calldata synths, bytes32[] calldata synthKeys) external;
            
                function addShortableSynths(bytes32[2][] calldata requiredSynthAndInverseNamesInResolver, bytes32[] calldata synthKeys)
                    external;
            
                function removeShortableSynths(bytes32[] calldata synths) external;
            
                // State mutative
                function updateBorrowRates(uint rate) external;
            
                function updateShortRates(bytes32 currency, uint rate) external;
            
                function incrementLongs(bytes32 synth, uint amount) external;
            
                function decrementLongs(bytes32 synth, uint amount) external;
            
                function incrementShorts(bytes32 synth, uint amount) external;
            
                function decrementShorts(bytes32 synth, uint amount) external;
            }
            
            
            interface IWETH {
                // ERC20 Optional Views
                function name() external view returns (string memory);
            
                function symbol() external view returns (string memory);
            
                function decimals() external view returns (uint8);
            
                // Views
                function totalSupply() external view returns (uint);
            
                function balanceOf(address owner) external view returns (uint);
            
                function allowance(address owner, address spender) external view returns (uint);
            
                // Mutative functions
                function transfer(address to, uint value) external returns (bool);
            
                function approve(address spender, uint value) external returns (bool);
            
                function transferFrom(
                    address from,
                    address to,
                    uint value
                ) external returns (bool);
            
                // WETH-specific functions.
                function deposit() external payable;
            
                function withdraw(uint amount) external;
            
                // Events
                event Transfer(address indexed from, address indexed to, uint value);
                event Approval(address indexed owner, address indexed spender, uint value);
                event Deposit(address indexed to, uint amount);
                event Withdrawal(address indexed to, uint amount);
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/ietherwrapper
            contract IEtherWrapper {
                function mint(uint amount) external;
            
                function burn(uint amount) external;
            
                function distributeFees() external;
            
                function capacity() external view returns (uint);
            
                function getReserves() external view returns (uint);
            
                function totalIssuedSynths() external view returns (uint);
            
                function calculateMintFee(uint amount) public view returns (uint);
            
                function calculateBurnFee(uint amount) public view returns (uint);
            
                function maxETH() public view returns (uint256);
            
                function mintFeeRate() public view returns (uint256);
            
                function burnFeeRate() public view returns (uint256);
            
                function weth() public view returns (IWETH);
            }
            
            
            // Inheritance
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/multicollateralsynth
            contract MultiCollateralSynth is Synth {
                bytes32 public constant CONTRACT_NAME = "MultiCollateralSynth";
            
                /* ========== ADDRESS RESOLVER CONFIGURATION ========== */
            
                bytes32 private constant CONTRACT_COLLATERALMANAGER = "CollateralManager";
                bytes32 private constant CONTRACT_ETHER_WRAPPER = "EtherWrapper";
            
                /* ========== CONSTRUCTOR ========== */
            
                constructor(
                    address payable _proxy,
                    TokenState _tokenState,
                    string memory _tokenName,
                    string memory _tokenSymbol,
                    address _owner,
                    bytes32 _currencyKey,
                    uint _totalSupply,
                    address _resolver
                ) public Synth(_proxy, _tokenState, _tokenName, _tokenSymbol, _owner, _currencyKey, _totalSupply, _resolver) {}
            
                /* ========== VIEWS ======================= */
            
                function collateralManager() internal view returns (ICollateralManager) {
                    return ICollateralManager(requireAndGetAddress(CONTRACT_COLLATERALMANAGER));
                }
            
                function etherWrapper() internal view returns (IEtherWrapper) {
                    return IEtherWrapper(requireAndGetAddress(CONTRACT_ETHER_WRAPPER));
                }
            
                function resolverAddressesRequired() public view returns (bytes32[] memory addresses) {
                    bytes32[] memory existingAddresses = Synth.resolverAddressesRequired();
                    bytes32[] memory newAddresses = new bytes32[](2);
                    newAddresses[0] = CONTRACT_COLLATERALMANAGER;
                    newAddresses[1] = CONTRACT_ETHER_WRAPPER;
                    addresses = combineArrays(existingAddresses, newAddresses);
                }
            
                /* ========== MUTATIVE FUNCTIONS ========== */
            
                /**
                 * @notice Function that allows multi Collateral to issue a certain number of synths from an account.
                 * @param account Account to issue synths to
                 * @param amount Number of synths
                 */
                function issue(address account, uint amount) external onlyInternalContracts {
                    super._internalIssue(account, amount);
                }
            
                /**
                 * @notice Function that allows multi Collateral to burn a certain number of synths from an account.
                 * @param account Account to burn synths from
                 * @param amount Number of synths
                 */
                function burn(address account, uint amount) external onlyInternalContracts {
                    super._internalBurn(account, amount);
                }
            
                /* ========== MODIFIERS ========== */
            
                // Contracts directly interacting with multiCollateralSynth to issue and burn
                modifier onlyInternalContracts() {
                    bool isFeePool = msg.sender == address(feePool());
                    bool isExchanger = msg.sender == address(exchanger());
                    bool isIssuer = msg.sender == address(issuer());
                    bool isEtherWrapper = msg.sender == address(etherWrapper());
                    bool isMultiCollateral = collateralManager().hasCollateral(msg.sender);
            
                    require(
                        isFeePool || isExchanger || isIssuer || isEtherWrapper || isMultiCollateral,
                        "Only FeePool, Exchanger, Issuer, MultiCollateral contracts allowed"
                    );
                    _;
                }
            }
            
                

            File 4 of 7: ExchangerWithVirtualSynth
            /*
               ____            __   __        __   _
              / __/__ __ ___  / /_ / /  ___  / /_ (_)__ __
             _\ \ / // // _ \/ __// _ \/ -_)/ __// / \ \ /
            /___/ \_, //_//_/\__//_//_/\__/ \__//_/ /_\_\
                 /___/
            
            * Synthetix: ExchangerWithVirtualSynth.sol
            *
            * Latest source (may be newer): https://github.com/Synthetixio/synthetix/blob/master/contracts/ExchangerWithVirtualSynth.sol
            * Docs: https://docs.synthetix.io/contracts/ExchangerWithVirtualSynth
            *
            * Contract Dependencies: 
            *	- Exchanger
            *	- IAddressResolver
            *	- IExchanger
            *	- MinimalProxyFactory
            *	- MixinResolver
            *	- MixinSystemSettings
            *	- Owned
            * Libraries: 
            *	- SafeDecimalMath
            *	- SafeMath
            *
            * MIT License
            * ===========
            *
            * Copyright (c) 2021 Synthetix
            *
            * Permission is hereby granted, free of charge, to any person obtaining a copy
            * of this software and associated documentation files (the "Software"), to deal
            * in the Software without restriction, including without limitation the rights
            * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
            * copies of the Software, and to permit persons to whom the Software is
            * furnished to do so, subject to the following conditions:
            *
            * The above copyright notice and this permission notice shall be included in all
            * copies or substantial portions of the Software.
            *
            * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
            * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
            * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
            * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
            * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
            * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
            */
            
            
            
            pragma solidity ^0.5.16;
            
            // https://docs.synthetix.io/contracts/source/contracts/owned
            contract Owned {
                address public owner;
                address public nominatedOwner;
            
                constructor(address _owner) public {
                    require(_owner != address(0), "Owner address cannot be 0");
                    owner = _owner;
                    emit OwnerChanged(address(0), _owner);
                }
            
                function nominateNewOwner(address _owner) external onlyOwner {
                    nominatedOwner = _owner;
                    emit OwnerNominated(_owner);
                }
            
                function acceptOwnership() external {
                    require(msg.sender == nominatedOwner, "You must be nominated before you can accept ownership");
                    emit OwnerChanged(owner, nominatedOwner);
                    owner = nominatedOwner;
                    nominatedOwner = address(0);
                }
            
                modifier onlyOwner {
                    _onlyOwner();
                    _;
                }
            
                function _onlyOwner() private view {
                    require(msg.sender == owner, "Only the contract owner may perform this action");
                }
            
                event OwnerNominated(address newOwner);
                event OwnerChanged(address oldOwner, address newOwner);
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/iaddressresolver
            interface IAddressResolver {
                function getAddress(bytes32 name) external view returns (address);
            
                function getSynth(bytes32 key) external view returns (address);
            
                function requireAndGetAddress(bytes32 name, string calldata reason) external view returns (address);
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/isynth
            interface ISynth {
                // Views
                function currencyKey() external view returns (bytes32);
            
                function transferableSynths(address account) external view returns (uint);
            
                // Mutative functions
                function transferAndSettle(address to, uint value) external returns (bool);
            
                function transferFromAndSettle(
                    address from,
                    address to,
                    uint value
                ) external returns (bool);
            
                // Restricted: used internally to Synthetix
                function burn(address account, uint amount) external;
            
                function issue(address account, uint amount) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/iissuer
            interface IIssuer {
                // Views
                function anySynthOrSNXRateIsInvalid() external view returns (bool anyRateInvalid);
            
                function availableCurrencyKeys() external view returns (bytes32[] memory);
            
                function availableSynthCount() external view returns (uint);
            
                function availableSynths(uint index) external view returns (ISynth);
            
                function canBurnSynths(address account) external view returns (bool);
            
                function collateral(address account) external view returns (uint);
            
                function collateralisationRatio(address issuer) external view returns (uint);
            
                function collateralisationRatioAndAnyRatesInvalid(address _issuer)
                    external
                    view
                    returns (uint cratio, bool anyRateIsInvalid);
            
                function debtBalanceOf(address issuer, bytes32 currencyKey) external view returns (uint debtBalance);
            
                function issuanceRatio() external view returns (uint);
            
                function lastIssueEvent(address account) external view returns (uint);
            
                function maxIssuableSynths(address issuer) external view returns (uint maxIssuable);
            
                function minimumStakeTime() external view returns (uint);
            
                function remainingIssuableSynths(address issuer)
                    external
                    view
                    returns (
                        uint maxIssuable,
                        uint alreadyIssued,
                        uint totalSystemDebt
                    );
            
                function synths(bytes32 currencyKey) external view returns (ISynth);
            
                function getSynths(bytes32[] calldata currencyKeys) external view returns (ISynth[] memory);
            
                function synthsByAddress(address synthAddress) external view returns (bytes32);
            
                function totalIssuedSynths(bytes32 currencyKey, bool excludeOtherCollateral) external view returns (uint);
            
                function transferableSynthetixAndAnyRateIsInvalid(address account, uint balance)
                    external
                    view
                    returns (uint transferable, bool anyRateIsInvalid);
            
                // Restricted: used internally to Synthetix
                function issueSynths(address from, uint amount) external;
            
                function issueSynthsOnBehalf(
                    address issueFor,
                    address from,
                    uint amount
                ) external;
            
                function issueMaxSynths(address from) external;
            
                function issueMaxSynthsOnBehalf(address issueFor, address from) external;
            
                function burnSynths(address from, uint amount) external;
            
                function burnSynthsOnBehalf(
                    address burnForAddress,
                    address from,
                    uint amount
                ) external;
            
                function burnSynthsToTarget(address from) external;
            
                function burnSynthsToTargetOnBehalf(address burnForAddress, address from) external;
            
                function burnForRedemption(
                    address deprecatedSynthProxy,
                    address account,
                    uint balance
                ) external;
            
                function liquidateDelinquentAccount(
                    address account,
                    uint susdAmount,
                    address liquidator
                ) external returns (uint totalRedeemed, uint amountToLiquidate);
            }
            
            
            // Inheritance
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/addressresolver
            contract AddressResolver is Owned, IAddressResolver {
                mapping(bytes32 => address) public repository;
            
                constructor(address _owner) public Owned(_owner) {}
            
                /* ========== RESTRICTED FUNCTIONS ========== */
            
                function importAddresses(bytes32[] calldata names, address[] calldata destinations) external onlyOwner {
                    require(names.length == destinations.length, "Input lengths must match");
            
                    for (uint i = 0; i < names.length; i++) {
                        bytes32 name = names[i];
                        address destination = destinations[i];
                        repository[name] = destination;
                        emit AddressImported(name, destination);
                    }
                }
            
                /* ========= PUBLIC FUNCTIONS ========== */
            
                function rebuildCaches(MixinResolver[] calldata destinations) external {
                    for (uint i = 0; i < destinations.length; i++) {
                        destinations[i].rebuildCache();
                    }
                }
            
                /* ========== VIEWS ========== */
            
                function areAddressesImported(bytes32[] calldata names, address[] calldata destinations) external view returns (bool) {
                    for (uint i = 0; i < names.length; i++) {
                        if (repository[names[i]] != destinations[i]) {
                            return false;
                        }
                    }
                    return true;
                }
            
                function getAddress(bytes32 name) external view returns (address) {
                    return repository[name];
                }
            
                function requireAndGetAddress(bytes32 name, string calldata reason) external view returns (address) {
                    address _foundAddress = repository[name];
                    require(_foundAddress != address(0), reason);
                    return _foundAddress;
                }
            
                function getSynth(bytes32 key) external view returns (address) {
                    IIssuer issuer = IIssuer(repository["Issuer"]);
                    require(address(issuer) != address(0), "Cannot find Issuer address");
                    return address(issuer.synths(key));
                }
            
                /* ========== EVENTS ========== */
            
                event AddressImported(bytes32 name, address destination);
            }
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/mixinresolver
            contract MixinResolver {
                AddressResolver public resolver;
            
                mapping(bytes32 => address) private addressCache;
            
                constructor(address _resolver) internal {
                    resolver = AddressResolver(_resolver);
                }
            
                /* ========== INTERNAL FUNCTIONS ========== */
            
                function combineArrays(bytes32[] memory first, bytes32[] memory second)
                    internal
                    pure
                    returns (bytes32[] memory combination)
                {
                    combination = new bytes32[](first.length + second.length);
            
                    for (uint i = 0; i < first.length; i++) {
                        combination[i] = first[i];
                    }
            
                    for (uint j = 0; j < second.length; j++) {
                        combination[first.length + j] = second[j];
                    }
                }
            
                /* ========== PUBLIC FUNCTIONS ========== */
            
                // Note: this function is public not external in order for it to be overridden and invoked via super in subclasses
                function resolverAddressesRequired() public view returns (bytes32[] memory addresses) {}
            
                function rebuildCache() public {
                    bytes32[] memory requiredAddresses = resolverAddressesRequired();
                    // The resolver must call this function whenver it updates its state
                    for (uint i = 0; i < requiredAddresses.length; i++) {
                        bytes32 name = requiredAddresses[i];
                        // Note: can only be invoked once the resolver has all the targets needed added
                        address destination =
                            resolver.requireAndGetAddress(name, string(abi.encodePacked("Resolver missing target: ", name)));
                        addressCache[name] = destination;
                        emit CacheUpdated(name, destination);
                    }
                }
            
                /* ========== VIEWS ========== */
            
                function isResolverCached() external view returns (bool) {
                    bytes32[] memory requiredAddresses = resolverAddressesRequired();
                    for (uint i = 0; i < requiredAddresses.length; i++) {
                        bytes32 name = requiredAddresses[i];
                        // false if our cache is invalid or if the resolver doesn't have the required address
                        if (resolver.getAddress(name) != addressCache[name] || addressCache[name] == address(0)) {
                            return false;
                        }
                    }
            
                    return true;
                }
            
                /* ========== INTERNAL FUNCTIONS ========== */
            
                function requireAndGetAddress(bytes32 name) internal view returns (address) {
                    address _foundAddress = addressCache[name];
                    require(_foundAddress != address(0), string(abi.encodePacked("Missing address: ", name)));
                    return _foundAddress;
                }
            
                /* ========== EVENTS ========== */
            
                event CacheUpdated(bytes32 name, address destination);
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/iflexiblestorage
            interface IFlexibleStorage {
                // Views
                function getUIntValue(bytes32 contractName, bytes32 record) external view returns (uint);
            
                function getUIntValues(bytes32 contractName, bytes32[] calldata records) external view returns (uint[] memory);
            
                function getIntValue(bytes32 contractName, bytes32 record) external view returns (int);
            
                function getIntValues(bytes32 contractName, bytes32[] calldata records) external view returns (int[] memory);
            
                function getAddressValue(bytes32 contractName, bytes32 record) external view returns (address);
            
                function getAddressValues(bytes32 contractName, bytes32[] calldata records) external view returns (address[] memory);
            
                function getBoolValue(bytes32 contractName, bytes32 record) external view returns (bool);
            
                function getBoolValues(bytes32 contractName, bytes32[] calldata records) external view returns (bool[] memory);
            
                function getBytes32Value(bytes32 contractName, bytes32 record) external view returns (bytes32);
            
                function getBytes32Values(bytes32 contractName, bytes32[] calldata records) external view returns (bytes32[] memory);
            
                // Mutative functions
                function deleteUIntValue(bytes32 contractName, bytes32 record) external;
            
                function deleteIntValue(bytes32 contractName, bytes32 record) external;
            
                function deleteAddressValue(bytes32 contractName, bytes32 record) external;
            
                function deleteBoolValue(bytes32 contractName, bytes32 record) external;
            
                function deleteBytes32Value(bytes32 contractName, bytes32 record) external;
            
                function setUIntValue(
                    bytes32 contractName,
                    bytes32 record,
                    uint value
                ) external;
            
                function setUIntValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    uint[] calldata values
                ) external;
            
                function setIntValue(
                    bytes32 contractName,
                    bytes32 record,
                    int value
                ) external;
            
                function setIntValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    int[] calldata values
                ) external;
            
                function setAddressValue(
                    bytes32 contractName,
                    bytes32 record,
                    address value
                ) external;
            
                function setAddressValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    address[] calldata values
                ) external;
            
                function setBoolValue(
                    bytes32 contractName,
                    bytes32 record,
                    bool value
                ) external;
            
                function setBoolValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    bool[] calldata values
                ) external;
            
                function setBytes32Value(
                    bytes32 contractName,
                    bytes32 record,
                    bytes32 value
                ) external;
            
                function setBytes32Values(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    bytes32[] calldata values
                ) external;
            }
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/mixinsystemsettings
            contract MixinSystemSettings is MixinResolver {
                bytes32 internal constant SETTING_CONTRACT_NAME = "SystemSettings";
            
                bytes32 internal constant SETTING_WAITING_PERIOD_SECS = "waitingPeriodSecs";
                bytes32 internal constant SETTING_PRICE_DEVIATION_THRESHOLD_FACTOR = "priceDeviationThresholdFactor";
                bytes32 internal constant SETTING_ISSUANCE_RATIO = "issuanceRatio";
                bytes32 internal constant SETTING_FEE_PERIOD_DURATION = "feePeriodDuration";
                bytes32 internal constant SETTING_TARGET_THRESHOLD = "targetThreshold";
                bytes32 internal constant SETTING_LIQUIDATION_DELAY = "liquidationDelay";
                bytes32 internal constant SETTING_LIQUIDATION_RATIO = "liquidationRatio";
                bytes32 internal constant SETTING_LIQUIDATION_PENALTY = "liquidationPenalty";
                bytes32 internal constant SETTING_RATE_STALE_PERIOD = "rateStalePeriod";
                bytes32 internal constant SETTING_EXCHANGE_FEE_RATE = "exchangeFeeRate";
                bytes32 internal constant SETTING_MINIMUM_STAKE_TIME = "minimumStakeTime";
                bytes32 internal constant SETTING_AGGREGATOR_WARNING_FLAGS = "aggregatorWarningFlags";
                bytes32 internal constant SETTING_TRADING_REWARDS_ENABLED = "tradingRewardsEnabled";
                bytes32 internal constant SETTING_DEBT_SNAPSHOT_STALE_TIME = "debtSnapshotStaleTime";
                bytes32 internal constant SETTING_CROSS_DOMAIN_DEPOSIT_GAS_LIMIT = "crossDomainDepositGasLimit";
                bytes32 internal constant SETTING_CROSS_DOMAIN_ESCROW_GAS_LIMIT = "crossDomainEscrowGasLimit";
                bytes32 internal constant SETTING_CROSS_DOMAIN_REWARD_GAS_LIMIT = "crossDomainRewardGasLimit";
                bytes32 internal constant SETTING_CROSS_DOMAIN_WITHDRAWAL_GAS_LIMIT = "crossDomainWithdrawalGasLimit";
                bytes32 internal constant SETTING_ETHER_WRAPPER_MAX_ETH = "etherWrapperMaxETH";
                bytes32 internal constant SETTING_ETHER_WRAPPER_MINT_FEE_RATE = "etherWrapperMintFeeRate";
                bytes32 internal constant SETTING_ETHER_WRAPPER_BURN_FEE_RATE = "etherWrapperBurnFeeRate";
            
                bytes32 internal constant CONTRACT_FLEXIBLESTORAGE = "FlexibleStorage";
            
                enum CrossDomainMessageGasLimits {Deposit, Escrow, Reward, Withdrawal}
            
                constructor(address _resolver) internal MixinResolver(_resolver) {}
            
                function resolverAddressesRequired() public view returns (bytes32[] memory addresses) {
                    addresses = new bytes32[](1);
                    addresses[0] = CONTRACT_FLEXIBLESTORAGE;
                }
            
                function flexibleStorage() internal view returns (IFlexibleStorage) {
                    return IFlexibleStorage(requireAndGetAddress(CONTRACT_FLEXIBLESTORAGE));
                }
            
                function _getGasLimitSetting(CrossDomainMessageGasLimits gasLimitType) internal pure returns (bytes32) {
                    if (gasLimitType == CrossDomainMessageGasLimits.Deposit) {
                        return SETTING_CROSS_DOMAIN_DEPOSIT_GAS_LIMIT;
                    } else if (gasLimitType == CrossDomainMessageGasLimits.Escrow) {
                        return SETTING_CROSS_DOMAIN_ESCROW_GAS_LIMIT;
                    } else if (gasLimitType == CrossDomainMessageGasLimits.Reward) {
                        return SETTING_CROSS_DOMAIN_REWARD_GAS_LIMIT;
                    } else if (gasLimitType == CrossDomainMessageGasLimits.Withdrawal) {
                        return SETTING_CROSS_DOMAIN_WITHDRAWAL_GAS_LIMIT;
                    } else {
                        revert("Unknown gas limit type");
                    }
                }
            
                function getCrossDomainMessageGasLimit(CrossDomainMessageGasLimits gasLimitType) internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, _getGasLimitSetting(gasLimitType));
                }
            
                function getTradingRewardsEnabled() internal view returns (bool) {
                    return flexibleStorage().getBoolValue(SETTING_CONTRACT_NAME, SETTING_TRADING_REWARDS_ENABLED);
                }
            
                function getWaitingPeriodSecs() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_WAITING_PERIOD_SECS);
                }
            
                function getPriceDeviationThresholdFactor() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_PRICE_DEVIATION_THRESHOLD_FACTOR);
                }
            
                function getIssuanceRatio() internal view returns (uint) {
                    // lookup on flexible storage directly for gas savings (rather than via SystemSettings)
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_ISSUANCE_RATIO);
                }
            
                function getFeePeriodDuration() internal view returns (uint) {
                    // lookup on flexible storage directly for gas savings (rather than via SystemSettings)
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_FEE_PERIOD_DURATION);
                }
            
                function getTargetThreshold() internal view returns (uint) {
                    // lookup on flexible storage directly for gas savings (rather than via SystemSettings)
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_TARGET_THRESHOLD);
                }
            
                function getLiquidationDelay() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_LIQUIDATION_DELAY);
                }
            
                function getLiquidationRatio() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_LIQUIDATION_RATIO);
                }
            
                function getLiquidationPenalty() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_LIQUIDATION_PENALTY);
                }
            
                function getRateStalePeriod() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_RATE_STALE_PERIOD);
                }
            
                function getExchangeFeeRate(bytes32 currencyKey) internal view returns (uint) {
                    return
                        flexibleStorage().getUIntValue(
                            SETTING_CONTRACT_NAME,
                            keccak256(abi.encodePacked(SETTING_EXCHANGE_FEE_RATE, currencyKey))
                        );
                }
            
                function getMinimumStakeTime() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_MINIMUM_STAKE_TIME);
                }
            
                function getAggregatorWarningFlags() internal view returns (address) {
                    return flexibleStorage().getAddressValue(SETTING_CONTRACT_NAME, SETTING_AGGREGATOR_WARNING_FLAGS);
                }
            
                function getDebtSnapshotStaleTime() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_DEBT_SNAPSHOT_STALE_TIME);
                }
            
                function getEtherWrapperMaxETH() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_ETHER_WRAPPER_MAX_ETH);
                }
            
                function getEtherWrapperMintFeeRate() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_ETHER_WRAPPER_MINT_FEE_RATE);
                }
            
                function getEtherWrapperBurnFeeRate() internal view returns (uint) {
                    return flexibleStorage().getUIntValue(SETTING_CONTRACT_NAME, SETTING_ETHER_WRAPPER_BURN_FEE_RATE);
                }
            }
            
            
            interface IVirtualSynth {
                // Views
                function balanceOfUnderlying(address account) external view returns (uint);
            
                function rate() external view returns (uint);
            
                function readyToSettle() external view returns (bool);
            
                function secsLeftInWaitingPeriod() external view returns (uint);
            
                function settled() external view returns (bool);
            
                function synth() external view returns (ISynth);
            
                // Mutative functions
                function settle(address account) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/iexchanger
            interface IExchanger {
                // Views
                function calculateAmountAfterSettlement(
                    address from,
                    bytes32 currencyKey,
                    uint amount,
                    uint refunded
                ) external view returns (uint amountAfterSettlement);
            
                function isSynthRateInvalid(bytes32 currencyKey) external view returns (bool);
            
                function maxSecsLeftInWaitingPeriod(address account, bytes32 currencyKey) external view returns (uint);
            
                function settlementOwing(address account, bytes32 currencyKey)
                    external
                    view
                    returns (
                        uint reclaimAmount,
                        uint rebateAmount,
                        uint numEntries
                    );
            
                function hasWaitingPeriodOrSettlementOwing(address account, bytes32 currencyKey) external view returns (bool);
            
                function feeRateForExchange(bytes32 sourceCurrencyKey, bytes32 destinationCurrencyKey)
                    external
                    view
                    returns (uint exchangeFeeRate);
            
                function getAmountsForExchange(
                    uint sourceAmount,
                    bytes32 sourceCurrencyKey,
                    bytes32 destinationCurrencyKey
                )
                    external
                    view
                    returns (
                        uint amountReceived,
                        uint fee,
                        uint exchangeFeeRate
                    );
            
                function priceDeviationThresholdFactor() external view returns (uint);
            
                function waitingPeriodSecs() external view returns (uint);
            
                // Mutative functions
                function exchange(
                    address exchangeForAddress,
                    address from,
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey,
                    address destinationAddress,
                    bool virtualSynth,
                    address rewardAddress,
                    bytes32 trackingCode
                ) external returns (uint amountReceived, IVirtualSynth vSynth);
            
                function settle(address from, bytes32 currencyKey)
                    external
                    returns (
                        uint reclaimed,
                        uint refunded,
                        uint numEntries
                    );
            
                function setLastExchangeRateForSynth(bytes32 currencyKey, uint rate) external;
            
                function resetLastExchangeRate(bytes32[] calldata currencyKeys) external;
            
                function suspendSynthWithInvalidRate(bytes32 currencyKey) external;
            }
            
            
            /**
             * @dev Wrappers over Solidity's arithmetic operations with added overflow
             * checks.
             *
             * Arithmetic operations in Solidity wrap on overflow. This can easily result
             * in bugs, because programmers usually assume that an overflow raises an
             * error, which is the standard behavior in high level programming languages.
             * `SafeMath` restores this intuition by reverting the transaction when an
             * operation overflows.
             *
             * Using this library instead of the unchecked operations eliminates an entire
             * class of bugs, so it's recommended to use it always.
             */
            library SafeMath {
                /**
                 * @dev Returns the addition of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `+` operator.
                 *
                 * Requirements:
                 * - Addition cannot overflow.
                 */
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                    uint256 c = a + b;
                    require(c >= a, "SafeMath: addition overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the subtraction of two unsigned integers, reverting on
                 * overflow (when the result is negative).
                 *
                 * Counterpart to Solidity's `-` operator.
                 *
                 * Requirements:
                 * - Subtraction cannot overflow.
                 */
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                    require(b <= a, "SafeMath: subtraction overflow");
                    uint256 c = a - b;
            
                    return c;
                }
            
                /**
                 * @dev Returns the multiplication of two unsigned integers, reverting on
                 * overflow.
                 *
                 * Counterpart to Solidity's `*` operator.
                 *
                 * Requirements:
                 * - Multiplication cannot overflow.
                 */
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                    // benefit is lost if 'b' is also tested.
                    // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                    if (a == 0) {
                        return 0;
                    }
            
                    uint256 c = a * b;
                    require(c / a == b, "SafeMath: multiplication overflow");
            
                    return c;
                }
            
                /**
                 * @dev Returns the integer division of two unsigned integers. Reverts on
                 * division by zero. The result is rounded towards zero.
                 *
                 * Counterpart to Solidity's `/` operator. Note: this function uses a
                 * `revert` opcode (which leaves remaining gas untouched) while Solidity
                 * uses an invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 */
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                    // Solidity only automatically asserts when dividing by 0
                    require(b > 0, "SafeMath: division by zero");
                    uint256 c = a / b;
                    // assert(a == b * c + a % b); // There is no case in which this doesn't hold
            
                    return c;
                }
            
                /**
                 * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
                 * Reverts when dividing by zero.
                 *
                 * Counterpart to Solidity's `%` operator. This function uses a `revert`
                 * opcode (which leaves remaining gas untouched) while Solidity uses an
                 * invalid opcode to revert (consuming all remaining gas).
                 *
                 * Requirements:
                 * - The divisor cannot be zero.
                 */
                function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                    require(b != 0, "SafeMath: modulo by zero");
                    return a % b;
                }
            }
            
            
            // Libraries
            
            
            // https://docs.synthetix.io/contracts/source/libraries/safedecimalmath
            library SafeDecimalMath {
                using SafeMath for uint;
            
                /* Number of decimal places in the representations. */
                uint8 public constant decimals = 18;
                uint8 public constant highPrecisionDecimals = 27;
            
                /* The number representing 1.0. */
                uint public constant UNIT = 10**uint(decimals);
            
                /* The number representing 1.0 for higher fidelity numbers. */
                uint public constant PRECISE_UNIT = 10**uint(highPrecisionDecimals);
                uint private constant UNIT_TO_HIGH_PRECISION_CONVERSION_FACTOR = 10**uint(highPrecisionDecimals - decimals);
            
                /**
                 * @return Provides an interface to UNIT.
                 */
                function unit() external pure returns (uint) {
                    return UNIT;
                }
            
                /**
                 * @return Provides an interface to PRECISE_UNIT.
                 */
                function preciseUnit() external pure returns (uint) {
                    return PRECISE_UNIT;
                }
            
                /**
                 * @return The result of multiplying x and y, interpreting the operands as fixed-point
                 * decimals.
                 *
                 * @dev A unit factor is divided out after the product of x and y is evaluated,
                 * so that product must be less than 2**256. As this is an integer division,
                 * the internal division always rounds down. This helps save on gas. Rounding
                 * is more expensive on gas.
                 */
                function multiplyDecimal(uint x, uint y) internal pure returns (uint) {
                    /* Divide by UNIT to remove the extra factor introduced by the product. */
                    return x.mul(y) / UNIT;
                }
            
                /**
                 * @return The result of safely multiplying x and y, interpreting the operands
                 * as fixed-point decimals of the specified precision unit.
                 *
                 * @dev The operands should be in the form of a the specified unit factor which will be
                 * divided out after the product of x and y is evaluated, so that product must be
                 * less than 2**256.
                 *
                 * Unlike multiplyDecimal, this function rounds the result to the nearest increment.
                 * Rounding is useful when you need to retain fidelity for small decimal numbers
                 * (eg. small fractions or percentages).
                 */
                function _multiplyDecimalRound(
                    uint x,
                    uint y,
                    uint precisionUnit
                ) private pure returns (uint) {
                    /* Divide by UNIT to remove the extra factor introduced by the product. */
                    uint quotientTimesTen = x.mul(y) / (precisionUnit / 10);
            
                    if (quotientTimesTen % 10 >= 5) {
                        quotientTimesTen += 10;
                    }
            
                    return quotientTimesTen / 10;
                }
            
                /**
                 * @return The result of safely multiplying x and y, interpreting the operands
                 * as fixed-point decimals of a precise unit.
                 *
                 * @dev The operands should be in the precise unit factor which will be
                 * divided out after the product of x and y is evaluated, so that product must be
                 * less than 2**256.
                 *
                 * Unlike multiplyDecimal, this function rounds the result to the nearest increment.
                 * Rounding is useful when you need to retain fidelity for small decimal numbers
                 * (eg. small fractions or percentages).
                 */
                function multiplyDecimalRoundPrecise(uint x, uint y) internal pure returns (uint) {
                    return _multiplyDecimalRound(x, y, PRECISE_UNIT);
                }
            
                /**
                 * @return The result of safely multiplying x and y, interpreting the operands
                 * as fixed-point decimals of a standard unit.
                 *
                 * @dev The operands should be in the standard unit factor which will be
                 * divided out after the product of x and y is evaluated, so that product must be
                 * less than 2**256.
                 *
                 * Unlike multiplyDecimal, this function rounds the result to the nearest increment.
                 * Rounding is useful when you need to retain fidelity for small decimal numbers
                 * (eg. small fractions or percentages).
                 */
                function multiplyDecimalRound(uint x, uint y) internal pure returns (uint) {
                    return _multiplyDecimalRound(x, y, UNIT);
                }
            
                /**
                 * @return The result of safely dividing x and y. The return value is a high
                 * precision decimal.
                 *
                 * @dev y is divided after the product of x and the standard precision unit
                 * is evaluated, so the product of x and UNIT must be less than 2**256. As
                 * this is an integer division, the result is always rounded down.
                 * This helps save on gas. Rounding is more expensive on gas.
                 */
                function divideDecimal(uint x, uint y) internal pure returns (uint) {
                    /* Reintroduce the UNIT factor that will be divided out by y. */
                    return x.mul(UNIT).div(y);
                }
            
                /**
                 * @return The result of safely dividing x and y. The return value is as a rounded
                 * decimal in the precision unit specified in the parameter.
                 *
                 * @dev y is divided after the product of x and the specified precision unit
                 * is evaluated, so the product of x and the specified precision unit must
                 * be less than 2**256. The result is rounded to the nearest increment.
                 */
                function _divideDecimalRound(
                    uint x,
                    uint y,
                    uint precisionUnit
                ) private pure returns (uint) {
                    uint resultTimesTen = x.mul(precisionUnit * 10).div(y);
            
                    if (resultTimesTen % 10 >= 5) {
                        resultTimesTen += 10;
                    }
            
                    return resultTimesTen / 10;
                }
            
                /**
                 * @return The result of safely dividing x and y. The return value is as a rounded
                 * standard precision decimal.
                 *
                 * @dev y is divided after the product of x and the standard precision unit
                 * is evaluated, so the product of x and the standard precision unit must
                 * be less than 2**256. The result is rounded to the nearest increment.
                 */
                function divideDecimalRound(uint x, uint y) internal pure returns (uint) {
                    return _divideDecimalRound(x, y, UNIT);
                }
            
                /**
                 * @return The result of safely dividing x and y. The return value is as a rounded
                 * high precision decimal.
                 *
                 * @dev y is divided after the product of x and the high precision unit
                 * is evaluated, so the product of x and the high precision unit must
                 * be less than 2**256. The result is rounded to the nearest increment.
                 */
                function divideDecimalRoundPrecise(uint x, uint y) internal pure returns (uint) {
                    return _divideDecimalRound(x, y, PRECISE_UNIT);
                }
            
                /**
                 * @dev Convert a standard decimal representation to a high precision one.
                 */
                function decimalToPreciseDecimal(uint i) internal pure returns (uint) {
                    return i.mul(UNIT_TO_HIGH_PRECISION_CONVERSION_FACTOR);
                }
            
                /**
                 * @dev Convert a high precision decimal to a standard decimal representation.
                 */
                function preciseDecimalToDecimal(uint i) internal pure returns (uint) {
                    uint quotientTimesTen = i / (UNIT_TO_HIGH_PRECISION_CONVERSION_FACTOR / 10);
            
                    if (quotientTimesTen % 10 >= 5) {
                        quotientTimesTen += 10;
                    }
            
                    return quotientTimesTen / 10;
                }
            
                // Computes `a - b`, setting the value to 0 if b > a.
                function floorsub(uint a, uint b) internal pure returns (uint) {
                    return b >= a ? 0 : a - b;
                }
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/isystemstatus
            interface ISystemStatus {
                struct Status {
                    bool canSuspend;
                    bool canResume;
                }
            
                struct Suspension {
                    bool suspended;
                    // reason is an integer code,
                    // 0 => no reason, 1 => upgrading, 2+ => defined by system usage
                    uint248 reason;
                }
            
                // Views
                function accessControl(bytes32 section, address account) external view returns (bool canSuspend, bool canResume);
            
                function requireSystemActive() external view;
            
                function requireIssuanceActive() external view;
            
                function requireExchangeActive() external view;
            
                function requireExchangeBetweenSynthsAllowed(bytes32 sourceCurrencyKey, bytes32 destinationCurrencyKey) external view;
            
                function requireSynthActive(bytes32 currencyKey) external view;
            
                function requireSynthsActive(bytes32 sourceCurrencyKey, bytes32 destinationCurrencyKey) external view;
            
                function systemSuspension() external view returns (bool suspended, uint248 reason);
            
                function issuanceSuspension() external view returns (bool suspended, uint248 reason);
            
                function exchangeSuspension() external view returns (bool suspended, uint248 reason);
            
                function synthExchangeSuspension(bytes32 currencyKey) external view returns (bool suspended, uint248 reason);
            
                function synthSuspension(bytes32 currencyKey) external view returns (bool suspended, uint248 reason);
            
                function getSynthExchangeSuspensions(bytes32[] calldata synths)
                    external
                    view
                    returns (bool[] memory exchangeSuspensions, uint256[] memory reasons);
            
                function getSynthSuspensions(bytes32[] calldata synths)
                    external
                    view
                    returns (bool[] memory suspensions, uint256[] memory reasons);
            
                // Restricted functions
                function suspendSynth(bytes32 currencyKey, uint256 reason) external;
            
                function updateAccessControl(
                    bytes32 section,
                    address account,
                    bool canSuspend,
                    bool canResume
                ) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/ierc20
            interface IERC20 {
                // ERC20 Optional Views
                function name() external view returns (string memory);
            
                function symbol() external view returns (string memory);
            
                function decimals() external view returns (uint8);
            
                // Views
                function totalSupply() external view returns (uint);
            
                function balanceOf(address owner) external view returns (uint);
            
                function allowance(address owner, address spender) external view returns (uint);
            
                // Mutative functions
                function transfer(address to, uint value) external returns (bool);
            
                function approve(address spender, uint value) external returns (bool);
            
                function transferFrom(
                    address from,
                    address to,
                    uint value
                ) external returns (bool);
            
                // Events
                event Transfer(address indexed from, address indexed to, uint value);
            
                event Approval(address indexed owner, address indexed spender, uint value);
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/iexchangestate
            interface IExchangeState {
                // Views
                struct ExchangeEntry {
                    bytes32 src;
                    uint amount;
                    bytes32 dest;
                    uint amountReceived;
                    uint exchangeFeeRate;
                    uint timestamp;
                    uint roundIdForSrc;
                    uint roundIdForDest;
                }
            
                function getLengthOfEntries(address account, bytes32 currencyKey) external view returns (uint);
            
                function getEntryAt(
                    address account,
                    bytes32 currencyKey,
                    uint index
                )
                    external
                    view
                    returns (
                        bytes32 src,
                        uint amount,
                        bytes32 dest,
                        uint amountReceived,
                        uint exchangeFeeRate,
                        uint timestamp,
                        uint roundIdForSrc,
                        uint roundIdForDest
                    );
            
                function getMaxTimestamp(address account, bytes32 currencyKey) external view returns (uint);
            
                // Mutative functions
                function appendExchangeEntry(
                    address account,
                    bytes32 src,
                    uint amount,
                    bytes32 dest,
                    uint amountReceived,
                    uint exchangeFeeRate,
                    uint timestamp,
                    uint roundIdForSrc,
                    uint roundIdForDest
                ) external;
            
                function removeEntries(address account, bytes32 currencyKey) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/iexchangerates
            interface IExchangeRates {
                // Structs
                struct RateAndUpdatedTime {
                    uint216 rate;
                    uint40 time;
                }
            
                struct InversePricing {
                    uint entryPoint;
                    uint upperLimit;
                    uint lowerLimit;
                    bool frozenAtUpperLimit;
                    bool frozenAtLowerLimit;
                }
            
                // Views
                function aggregators(bytes32 currencyKey) external view returns (address);
            
                function aggregatorWarningFlags() external view returns (address);
            
                function anyRateIsInvalid(bytes32[] calldata currencyKeys) external view returns (bool);
            
                function canFreezeRate(bytes32 currencyKey) external view returns (bool);
            
                function currentRoundForRate(bytes32 currencyKey) external view returns (uint);
            
                function currenciesUsingAggregator(address aggregator) external view returns (bytes32[] memory);
            
                function effectiveValue(
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey
                ) external view returns (uint value);
            
                function effectiveValueAndRates(
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey
                )
                    external
                    view
                    returns (
                        uint value,
                        uint sourceRate,
                        uint destinationRate
                    );
            
                function effectiveValueAtRound(
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey,
                    uint roundIdForSrc,
                    uint roundIdForDest
                ) external view returns (uint value);
            
                function getCurrentRoundId(bytes32 currencyKey) external view returns (uint);
            
                function getLastRoundIdBeforeElapsedSecs(
                    bytes32 currencyKey,
                    uint startingRoundId,
                    uint startingTimestamp,
                    uint timediff
                ) external view returns (uint);
            
                function inversePricing(bytes32 currencyKey)
                    external
                    view
                    returns (
                        uint entryPoint,
                        uint upperLimit,
                        uint lowerLimit,
                        bool frozenAtUpperLimit,
                        bool frozenAtLowerLimit
                    );
            
                function lastRateUpdateTimes(bytes32 currencyKey) external view returns (uint256);
            
                function oracle() external view returns (address);
            
                function rateAndTimestampAtRound(bytes32 currencyKey, uint roundId) external view returns (uint rate, uint time);
            
                function rateAndUpdatedTime(bytes32 currencyKey) external view returns (uint rate, uint time);
            
                function rateAndInvalid(bytes32 currencyKey) external view returns (uint rate, bool isInvalid);
            
                function rateForCurrency(bytes32 currencyKey) external view returns (uint);
            
                function rateIsFlagged(bytes32 currencyKey) external view returns (bool);
            
                function rateIsFrozen(bytes32 currencyKey) external view returns (bool);
            
                function rateIsInvalid(bytes32 currencyKey) external view returns (bool);
            
                function rateIsStale(bytes32 currencyKey) external view returns (bool);
            
                function rateStalePeriod() external view returns (uint);
            
                function ratesAndUpdatedTimeForCurrencyLastNRounds(bytes32 currencyKey, uint numRounds)
                    external
                    view
                    returns (uint[] memory rates, uint[] memory times);
            
                function ratesAndInvalidForCurrencies(bytes32[] calldata currencyKeys)
                    external
                    view
                    returns (uint[] memory rates, bool anyRateInvalid);
            
                function ratesForCurrencies(bytes32[] calldata currencyKeys) external view returns (uint[] memory);
            
                // Mutative functions
                function freezeRate(bytes32 currencyKey) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/isynthetix
            interface ISynthetix {
                // Views
                function anySynthOrSNXRateIsInvalid() external view returns (bool anyRateInvalid);
            
                function availableCurrencyKeys() external view returns (bytes32[] memory);
            
                function availableSynthCount() external view returns (uint);
            
                function availableSynths(uint index) external view returns (ISynth);
            
                function collateral(address account) external view returns (uint);
            
                function collateralisationRatio(address issuer) external view returns (uint);
            
                function debtBalanceOf(address issuer, bytes32 currencyKey) external view returns (uint);
            
                function isWaitingPeriod(bytes32 currencyKey) external view returns (bool);
            
                function maxIssuableSynths(address issuer) external view returns (uint maxIssuable);
            
                function remainingIssuableSynths(address issuer)
                    external
                    view
                    returns (
                        uint maxIssuable,
                        uint alreadyIssued,
                        uint totalSystemDebt
                    );
            
                function synths(bytes32 currencyKey) external view returns (ISynth);
            
                function synthsByAddress(address synthAddress) external view returns (bytes32);
            
                function totalIssuedSynths(bytes32 currencyKey) external view returns (uint);
            
                function totalIssuedSynthsExcludeOtherCollateral(bytes32 currencyKey) external view returns (uint);
            
                function transferableSynthetix(address account) external view returns (uint transferable);
            
                // Mutative Functions
                function burnSynths(uint amount) external;
            
                function burnSynthsOnBehalf(address burnForAddress, uint amount) external;
            
                function burnSynthsToTarget() external;
            
                function burnSynthsToTargetOnBehalf(address burnForAddress) external;
            
                function exchange(
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey
                ) external returns (uint amountReceived);
            
                function exchangeOnBehalf(
                    address exchangeForAddress,
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey
                ) external returns (uint amountReceived);
            
                function exchangeWithTracking(
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey,
                    address rewardAddress,
                    bytes32 trackingCode
                ) external returns (uint amountReceived);
            
                function exchangeWithTrackingForInitiator(
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey,
                    address rewardAddress,
                    bytes32 trackingCode
                ) external returns (uint amountReceived);
            
                function exchangeOnBehalfWithTracking(
                    address exchangeForAddress,
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey,
                    address rewardAddress,
                    bytes32 trackingCode
                ) external returns (uint amountReceived);
            
                function exchangeWithVirtual(
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey,
                    bytes32 trackingCode
                ) external returns (uint amountReceived, IVirtualSynth vSynth);
            
                function issueMaxSynths() external;
            
                function issueMaxSynthsOnBehalf(address issueForAddress) external;
            
                function issueSynths(uint amount) external;
            
                function issueSynthsOnBehalf(address issueForAddress, uint amount) external;
            
                function mint() external returns (bool);
            
                function settle(bytes32 currencyKey)
                    external
                    returns (
                        uint reclaimed,
                        uint refunded,
                        uint numEntries
                    );
            
                // Liquidations
                function liquidateDelinquentAccount(address account, uint susdAmount) external returns (bool);
            
                // Restricted Functions
            
                function mintSecondary(address account, uint amount) external;
            
                function mintSecondaryRewards(uint amount) external;
            
                function burnSecondary(address account, uint amount) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/ifeepool
            interface IFeePool {
                // Views
            
                // solhint-disable-next-line func-name-mixedcase
                function FEE_ADDRESS() external view returns (address);
            
                function feesAvailable(address account) external view returns (uint, uint);
            
                function feePeriodDuration() external view returns (uint);
            
                function isFeesClaimable(address account) external view returns (bool);
            
                function targetThreshold() external view returns (uint);
            
                function totalFeesAvailable() external view returns (uint);
            
                function totalRewardsAvailable() external view returns (uint);
            
                // Mutative Functions
                function claimFees() external returns (bool);
            
                function claimOnBehalf(address claimingForAddress) external returns (bool);
            
                function closeCurrentFeePeriod() external;
            
                // Restricted: used internally to Synthetix
                function appendAccountIssuanceRecord(
                    address account,
                    uint lockedAmount,
                    uint debtEntryIndex
                ) external;
            
                function recordFeePaid(uint sUSDAmount) external;
            
                function setRewardsToDistribute(uint amount) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/idelegateapprovals
            interface IDelegateApprovals {
                // Views
                function canBurnFor(address authoriser, address delegate) external view returns (bool);
            
                function canIssueFor(address authoriser, address delegate) external view returns (bool);
            
                function canClaimFor(address authoriser, address delegate) external view returns (bool);
            
                function canExchangeFor(address authoriser, address delegate) external view returns (bool);
            
                // Mutative
                function approveAllDelegatePowers(address delegate) external;
            
                function removeAllDelegatePowers(address delegate) external;
            
                function approveBurnOnBehalf(address delegate) external;
            
                function removeBurnOnBehalf(address delegate) external;
            
                function approveIssueOnBehalf(address delegate) external;
            
                function removeIssueOnBehalf(address delegate) external;
            
                function approveClaimOnBehalf(address delegate) external;
            
                function removeClaimOnBehalf(address delegate) external;
            
                function approveExchangeOnBehalf(address delegate) external;
            
                function removeExchangeOnBehalf(address delegate) external;
            }
            
            
            // https://docs.synthetix.io/contracts/source/interfaces/itradingrewards
            interface ITradingRewards {
                /* ========== VIEWS ========== */
            
                function getAvailableRewards() external view returns (uint);
            
                function getUnassignedRewards() external view returns (uint);
            
                function getRewardsToken() external view returns (address);
            
                function getPeriodController() external view returns (address);
            
                function getCurrentPeriod() external view returns (uint);
            
                function getPeriodIsClaimable(uint periodID) external view returns (bool);
            
                function getPeriodIsFinalized(uint periodID) external view returns (bool);
            
                function getPeriodRecordedFees(uint periodID) external view returns (uint);
            
                function getPeriodTotalRewards(uint periodID) external view returns (uint);
            
                function getPeriodAvailableRewards(uint periodID) external view returns (uint);
            
                function getUnaccountedFeesForAccountForPeriod(address account, uint periodID) external view returns (uint);
            
                function getAvailableRewardsForAccountForPeriod(address account, uint periodID) external view returns (uint);
            
                function getAvailableRewardsForAccountForPeriods(address account, uint[] calldata periodIDs)
                    external
                    view
                    returns (uint totalRewards);
            
                /* ========== MUTATIVE FUNCTIONS ========== */
            
                function claimRewardsForPeriod(uint periodID) external;
            
                function claimRewardsForPeriods(uint[] calldata periodIDs) external;
            
                /* ========== RESTRICTED FUNCTIONS ========== */
            
                function recordExchangeFeeForAccount(uint usdFeeAmount, address account) external;
            
                function closeCurrentPeriodWithRewards(uint rewards) external;
            
                function recoverTokens(address tokenAddress, address recoverAddress) external;
            
                function recoverUnassignedRewardTokens(address recoverAddress) external;
            
                function recoverAssignedRewardTokensAndDestroyPeriod(address recoverAddress, uint periodID) external;
            
                function setPeriodController(address newPeriodController) external;
            }
            
            
            // Inheritance
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/proxy
            contract Proxy is Owned {
                Proxyable public target;
            
                constructor(address _owner) public Owned(_owner) {}
            
                function setTarget(Proxyable _target) external onlyOwner {
                    target = _target;
                    emit TargetUpdated(_target);
                }
            
                function _emit(
                    bytes calldata callData,
                    uint numTopics,
                    bytes32 topic1,
                    bytes32 topic2,
                    bytes32 topic3,
                    bytes32 topic4
                ) external onlyTarget {
                    uint size = callData.length;
                    bytes memory _callData = callData;
            
                    assembly {
                        /* The first 32 bytes of callData contain its length (as specified by the abi).
                         * Length is assumed to be a uint256 and therefore maximum of 32 bytes
                         * in length. It is also leftpadded to be a multiple of 32 bytes.
                         * This means moving call_data across 32 bytes guarantees we correctly access
                         * the data itself. */
                        switch numTopics
                            case 0 {
                                log0(add(_callData, 32), size)
                            }
                            case 1 {
                                log1(add(_callData, 32), size, topic1)
                            }
                            case 2 {
                                log2(add(_callData, 32), size, topic1, topic2)
                            }
                            case 3 {
                                log3(add(_callData, 32), size, topic1, topic2, topic3)
                            }
                            case 4 {
                                log4(add(_callData, 32), size, topic1, topic2, topic3, topic4)
                            }
                    }
                }
            
                // solhint-disable no-complex-fallback
                function() external payable {
                    // Mutable call setting Proxyable.messageSender as this is using call not delegatecall
                    target.setMessageSender(msg.sender);
            
                    assembly {
                        let free_ptr := mload(0x40)
                        calldatacopy(free_ptr, 0, calldatasize)
            
                        /* We must explicitly forward ether to the underlying contract as well. */
                        let result := call(gas, sload(target_slot), callvalue, free_ptr, calldatasize, 0, 0)
                        returndatacopy(free_ptr, 0, returndatasize)
            
                        if iszero(result) {
                            revert(free_ptr, returndatasize)
                        }
                        return(free_ptr, returndatasize)
                    }
                }
            
                modifier onlyTarget {
                    require(Proxyable(msg.sender) == target, "Must be proxy target");
                    _;
                }
            
                event TargetUpdated(Proxyable newTarget);
            }
            
            
            // Inheritance
            
            
            // Internal references
            
            
            // https://docs.synthetix.io/contracts/source/contracts/proxyable
            contract Proxyable is Owned {
                // This contract should be treated like an abstract contract
            
                /* The proxy this contract exists behind. */
                Proxy public proxy;
                Proxy public integrationProxy;
            
                /* The caller of the proxy, passed through to this contract.
                 * Note that every function using this member must apply the onlyProxy or
                 * optionalProxy modifiers, otherwise their invocations can use stale values. */
                address public messageSender;
            
                constructor(address payable _proxy) internal {
                    // This contract is abstract, and thus cannot be instantiated directly
                    require(owner != address(0), "Owner must be set");
            
                    proxy = Proxy(_proxy);
                    emit ProxyUpdated(_proxy);
                }
            
                function setProxy(address payable _proxy) external onlyOwner {
                    proxy = Proxy(_proxy);
                    emit ProxyUpdated(_proxy);
                }
            
                function setIntegrationProxy(address payable _integrationProxy) external onlyOwner {
                    integrationProxy = Proxy(_integrationProxy);
                }
            
                function setMessageSender(address sender) external onlyProxy {
                    messageSender = sender;
                }
            
                modifier onlyProxy {
                    _onlyProxy();
                    _;
                }
            
                function _onlyProxy() private view {
                    require(Proxy(msg.sender) == proxy || Proxy(msg.sender) == integrationProxy, "Only the proxy can call");
                }
            
                modifier optionalProxy {
                    _optionalProxy();
                    _;
                }
            
                function _optionalProxy() private {
                    if (Proxy(msg.sender) != proxy && Proxy(msg.sender) != integrationProxy && messageSender != msg.sender) {
                        messageSender = msg.sender;
                    }
                }
            
                modifier optionalProxy_onlyOwner {
                    _optionalProxy_onlyOwner();
                    _;
                }
            
                // solhint-disable-next-line func-name-mixedcase
                function _optionalProxy_onlyOwner() private {
                    if (Proxy(msg.sender) != proxy && Proxy(msg.sender) != integrationProxy && messageSender != msg.sender) {
                        messageSender = msg.sender;
                    }
                    require(messageSender == owner, "Owner only function");
                }
            
                event ProxyUpdated(address proxyAddress);
            }
            
            
            // Inheritance
            
            
            // Libraries
            
            
            // Internal references
            
            
            // Used to have strongly-typed access to internal mutative functions in Synthetix
            interface ISynthetixInternal {
                function emitExchangeTracking(
                    bytes32 trackingCode,
                    bytes32 toCurrencyKey,
                    uint256 toAmount,
                    uint256 fee
                ) external;
            
                function emitSynthExchange(
                    address account,
                    bytes32 fromCurrencyKey,
                    uint fromAmount,
                    bytes32 toCurrencyKey,
                    uint toAmount,
                    address toAddress
                ) external;
            
                function emitExchangeReclaim(
                    address account,
                    bytes32 currencyKey,
                    uint amount
                ) external;
            
                function emitExchangeRebate(
                    address account,
                    bytes32 currencyKey,
                    uint amount
                ) external;
            }
            
            interface IExchangerInternalDebtCache {
                function updateCachedSynthDebtsWithRates(bytes32[] calldata currencyKeys, uint[] calldata currencyRates) external;
            
                function updateCachedSynthDebts(bytes32[] calldata currencyKeys) external;
            }
            
            // https://docs.synthetix.io/contracts/source/contracts/exchanger
            contract Exchanger is Owned, MixinSystemSettings, IExchanger {
                using SafeMath for uint;
                using SafeDecimalMath for uint;
            
                struct ExchangeEntrySettlement {
                    bytes32 src;
                    uint amount;
                    bytes32 dest;
                    uint reclaim;
                    uint rebate;
                    uint srcRoundIdAtPeriodEnd;
                    uint destRoundIdAtPeriodEnd;
                    uint timestamp;
                }
            
                bytes32 public constant CONTRACT_NAME = "Exchanger";
            
                bytes32 private constant sUSD = "sUSD";
            
                // SIP-65: Decentralized circuit breaker
                uint public constant CIRCUIT_BREAKER_SUSPENSION_REASON = 65;
            
                mapping(bytes32 => uint) public lastExchangeRate;
            
                /* ========== ADDRESS RESOLVER CONFIGURATION ========== */
            
                bytes32 private constant CONTRACT_SYSTEMSTATUS = "SystemStatus";
                bytes32 private constant CONTRACT_EXCHANGESTATE = "ExchangeState";
                bytes32 private constant CONTRACT_EXRATES = "ExchangeRates";
                bytes32 private constant CONTRACT_SYNTHETIX = "Synthetix";
                bytes32 private constant CONTRACT_FEEPOOL = "FeePool";
                bytes32 private constant CONTRACT_TRADING_REWARDS = "TradingRewards";
                bytes32 private constant CONTRACT_DELEGATEAPPROVALS = "DelegateApprovals";
                bytes32 private constant CONTRACT_ISSUER = "Issuer";
                bytes32 private constant CONTRACT_DEBTCACHE = "DebtCache";
            
                constructor(address _owner, address _resolver) public Owned(_owner) MixinSystemSettings(_resolver) {}
            
                /* ========== VIEWS ========== */
            
                function resolverAddressesRequired() public view returns (bytes32[] memory addresses) {
                    bytes32[] memory existingAddresses = MixinSystemSettings.resolverAddressesRequired();
                    bytes32[] memory newAddresses = new bytes32[](9);
                    newAddresses[0] = CONTRACT_SYSTEMSTATUS;
                    newAddresses[1] = CONTRACT_EXCHANGESTATE;
                    newAddresses[2] = CONTRACT_EXRATES;
                    newAddresses[3] = CONTRACT_SYNTHETIX;
                    newAddresses[4] = CONTRACT_FEEPOOL;
                    newAddresses[5] = CONTRACT_TRADING_REWARDS;
                    newAddresses[6] = CONTRACT_DELEGATEAPPROVALS;
                    newAddresses[7] = CONTRACT_ISSUER;
                    newAddresses[8] = CONTRACT_DEBTCACHE;
                    addresses = combineArrays(existingAddresses, newAddresses);
                }
            
                function systemStatus() internal view returns (ISystemStatus) {
                    return ISystemStatus(requireAndGetAddress(CONTRACT_SYSTEMSTATUS));
                }
            
                function exchangeState() internal view returns (IExchangeState) {
                    return IExchangeState(requireAndGetAddress(CONTRACT_EXCHANGESTATE));
                }
            
                function exchangeRates() internal view returns (IExchangeRates) {
                    return IExchangeRates(requireAndGetAddress(CONTRACT_EXRATES));
                }
            
                function synthetix() internal view returns (ISynthetix) {
                    return ISynthetix(requireAndGetAddress(CONTRACT_SYNTHETIX));
                }
            
                function feePool() internal view returns (IFeePool) {
                    return IFeePool(requireAndGetAddress(CONTRACT_FEEPOOL));
                }
            
                function tradingRewards() internal view returns (ITradingRewards) {
                    return ITradingRewards(requireAndGetAddress(CONTRACT_TRADING_REWARDS));
                }
            
                function delegateApprovals() internal view returns (IDelegateApprovals) {
                    return IDelegateApprovals(requireAndGetAddress(CONTRACT_DELEGATEAPPROVALS));
                }
            
                function issuer() internal view returns (IIssuer) {
                    return IIssuer(requireAndGetAddress(CONTRACT_ISSUER));
                }
            
                function debtCache() internal view returns (IExchangerInternalDebtCache) {
                    return IExchangerInternalDebtCache(requireAndGetAddress(CONTRACT_DEBTCACHE));
                }
            
                function maxSecsLeftInWaitingPeriod(address account, bytes32 currencyKey) public view returns (uint) {
                    return secsLeftInWaitingPeriodForExchange(exchangeState().getMaxTimestamp(account, currencyKey));
                }
            
                function waitingPeriodSecs() external view returns (uint) {
                    return getWaitingPeriodSecs();
                }
            
                function tradingRewardsEnabled() external view returns (bool) {
                    return getTradingRewardsEnabled();
                }
            
                function priceDeviationThresholdFactor() external view returns (uint) {
                    return getPriceDeviationThresholdFactor();
                }
            
                function settlementOwing(address account, bytes32 currencyKey)
                    public
                    view
                    returns (
                        uint reclaimAmount,
                        uint rebateAmount,
                        uint numEntries
                    )
                {
                    (reclaimAmount, rebateAmount, numEntries, ) = _settlementOwing(account, currencyKey);
                }
            
                // Internal function to emit events for each individual rebate and reclaim entry
                function _settlementOwing(address account, bytes32 currencyKey)
                    internal
                    view
                    returns (
                        uint reclaimAmount,
                        uint rebateAmount,
                        uint numEntries,
                        ExchangeEntrySettlement[] memory
                    )
                {
                    // Need to sum up all reclaim and rebate amounts for the user and the currency key
                    numEntries = exchangeState().getLengthOfEntries(account, currencyKey);
            
                    // For each unsettled exchange
                    ExchangeEntrySettlement[] memory settlements = new ExchangeEntrySettlement[](numEntries);
                    for (uint i = 0; i < numEntries; i++) {
                        uint reclaim;
                        uint rebate;
                        // fetch the entry from storage
                        IExchangeState.ExchangeEntry memory exchangeEntry = _getExchangeEntry(account, currencyKey, i);
            
                        // determine the last round ids for src and dest pairs when period ended or latest if not over
                        (uint srcRoundIdAtPeriodEnd, uint destRoundIdAtPeriodEnd) = getRoundIdsAtPeriodEnd(exchangeEntry);
            
                        // given these round ids, determine what effective value they should have received
                        uint destinationAmount =
                            exchangeRates().effectiveValueAtRound(
                                exchangeEntry.src,
                                exchangeEntry.amount,
                                exchangeEntry.dest,
                                srcRoundIdAtPeriodEnd,
                                destRoundIdAtPeriodEnd
                            );
            
                        // and deduct the fee from this amount using the exchangeFeeRate from storage
                        uint amountShouldHaveReceived = _getAmountReceivedForExchange(destinationAmount, exchangeEntry.exchangeFeeRate);
            
                        // SIP-65 settlements where the amount at end of waiting period is beyond the threshold, then
                        // settle with no reclaim or rebate
                        if (!_isDeviationAboveThreshold(exchangeEntry.amountReceived, amountShouldHaveReceived)) {
                            if (exchangeEntry.amountReceived > amountShouldHaveReceived) {
                                // if they received more than they should have, add to the reclaim tally
                                reclaim = exchangeEntry.amountReceived.sub(amountShouldHaveReceived);
                                reclaimAmount = reclaimAmount.add(reclaim);
                            } else if (amountShouldHaveReceived > exchangeEntry.amountReceived) {
                                // if less, add to the rebate tally
                                rebate = amountShouldHaveReceived.sub(exchangeEntry.amountReceived);
                                rebateAmount = rebateAmount.add(rebate);
                            }
                        }
            
                        settlements[i] = ExchangeEntrySettlement({
                            src: exchangeEntry.src,
                            amount: exchangeEntry.amount,
                            dest: exchangeEntry.dest,
                            reclaim: reclaim,
                            rebate: rebate,
                            srcRoundIdAtPeriodEnd: srcRoundIdAtPeriodEnd,
                            destRoundIdAtPeriodEnd: destRoundIdAtPeriodEnd,
                            timestamp: exchangeEntry.timestamp
                        });
                    }
            
                    return (reclaimAmount, rebateAmount, numEntries, settlements);
                }
            
                function _getExchangeEntry(
                    address account,
                    bytes32 currencyKey,
                    uint index
                ) internal view returns (IExchangeState.ExchangeEntry memory) {
                    (
                        bytes32 src,
                        uint amount,
                        bytes32 dest,
                        uint amountReceived,
                        uint exchangeFeeRate,
                        uint timestamp,
                        uint roundIdForSrc,
                        uint roundIdForDest
                    ) = exchangeState().getEntryAt(account, currencyKey, index);
            
                    return
                        IExchangeState.ExchangeEntry({
                            src: src,
                            amount: amount,
                            dest: dest,
                            amountReceived: amountReceived,
                            exchangeFeeRate: exchangeFeeRate,
                            timestamp: timestamp,
                            roundIdForSrc: roundIdForSrc,
                            roundIdForDest: roundIdForDest
                        });
                }
            
                function hasWaitingPeriodOrSettlementOwing(address account, bytes32 currencyKey) external view returns (bool) {
                    if (maxSecsLeftInWaitingPeriod(account, currencyKey) != 0) {
                        return true;
                    }
            
                    (uint reclaimAmount, , , ) = _settlementOwing(account, currencyKey);
            
                    return reclaimAmount > 0;
                }
            
                /* ========== SETTERS ========== */
            
                function calculateAmountAfterSettlement(
                    address from,
                    bytes32 currencyKey,
                    uint amount,
                    uint refunded
                ) public view returns (uint amountAfterSettlement) {
                    amountAfterSettlement = amount;
            
                    // balance of a synth will show an amount after settlement
                    uint balanceOfSourceAfterSettlement = IERC20(address(issuer().synths(currencyKey))).balanceOf(from);
            
                    // when there isn't enough supply (either due to reclamation settlement or because the number is too high)
                    if (amountAfterSettlement > balanceOfSourceAfterSettlement) {
                        // then the amount to exchange is reduced to their remaining supply
                        amountAfterSettlement = balanceOfSourceAfterSettlement;
                    }
            
                    if (refunded > 0) {
                        amountAfterSettlement = amountAfterSettlement.add(refunded);
                    }
                }
            
                function isSynthRateInvalid(bytes32 currencyKey) external view returns (bool) {
                    return _isSynthRateInvalid(currencyKey, exchangeRates().rateForCurrency(currencyKey));
                }
            
                /* ========== MUTATIVE FUNCTIONS ========== */
                function exchange(
                    address exchangeForAddress,
                    address from,
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey,
                    address destinationAddress,
                    bool virtualSynth,
                    address rewardAddress,
                    bytes32 trackingCode
                ) external onlySynthetixorSynth returns (uint amountReceived, IVirtualSynth vSynth) {
                    uint fee;
                    if (from != exchangeForAddress) {
                        require(delegateApprovals().canExchangeFor(exchangeForAddress, from), "Not approved to act on behalf");
                    }
            
                    (amountReceived, fee, vSynth) = _exchange(
                        exchangeForAddress,
                        sourceCurrencyKey,
                        sourceAmount,
                        destinationCurrencyKey,
                        destinationAddress,
                        virtualSynth
                    );
            
                    if (fee > 0 && rewardAddress != address(0) && getTradingRewardsEnabled()) {
                        tradingRewards().recordExchangeFeeForAccount(fee, rewardAddress);
                    }
            
                    if (trackingCode != bytes32(0)) {
                        ISynthetixInternal(address(synthetix())).emitExchangeTracking(
                            trackingCode,
                            destinationCurrencyKey,
                            amountReceived,
                            fee
                        );
                    }
                }
            
                function _suspendIfRateInvalid(bytes32 currencyKey, uint rate) internal returns (bool circuitBroken) {
                    if (_isSynthRateInvalid(currencyKey, rate)) {
                        systemStatus().suspendSynth(currencyKey, CIRCUIT_BREAKER_SUSPENSION_REASON);
                        circuitBroken = true;
                    } else {
                        lastExchangeRate[currencyKey] = rate;
                    }
                }
            
                function _updateSNXIssuedDebtOnExchange(bytes32[2] memory currencyKeys, uint[2] memory currencyRates) internal {
                    bool includesSUSD = currencyKeys[0] == sUSD || currencyKeys[1] == sUSD;
                    uint numKeys = includesSUSD ? 2 : 3;
            
                    bytes32[] memory keys = new bytes32[](numKeys);
                    keys[0] = currencyKeys[0];
                    keys[1] = currencyKeys[1];
            
                    uint[] memory rates = new uint[](numKeys);
                    rates[0] = currencyRates[0];
                    rates[1] = currencyRates[1];
            
                    if (!includesSUSD) {
                        keys[2] = sUSD; // And we'll also update sUSD to account for any fees if it wasn't one of the exchanged currencies
                        rates[2] = SafeDecimalMath.unit();
                    }
            
                    // Note that exchanges can't invalidate the debt cache, since if a rate is invalid,
                    // the exchange will have failed already.
                    debtCache().updateCachedSynthDebtsWithRates(keys, rates);
                }
            
                function _settleAndCalcSourceAmountRemaining(
                    uint sourceAmount,
                    address from,
                    bytes32 sourceCurrencyKey
                ) internal returns (uint sourceAmountAfterSettlement) {
                    (, uint refunded, uint numEntriesSettled) = _internalSettle(from, sourceCurrencyKey, false);
            
                    sourceAmountAfterSettlement = sourceAmount;
            
                    // when settlement was required
                    if (numEntriesSettled > 0) {
                        // ensure the sourceAmount takes this into account
                        sourceAmountAfterSettlement = calculateAmountAfterSettlement(from, sourceCurrencyKey, sourceAmount, refunded);
                    }
                }
            
                function _exchange(
                    address from,
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey,
                    address destinationAddress,
                    bool virtualSynth
                )
                    internal
                    returns (
                        uint amountReceived,
                        uint fee,
                        IVirtualSynth vSynth
                    )
                {
                    _ensureCanExchange(sourceCurrencyKey, sourceAmount, destinationCurrencyKey);
            
                    uint sourceAmountAfterSettlement = _settleAndCalcSourceAmountRemaining(sourceAmount, from, sourceCurrencyKey);
            
                    // If, after settlement the user has no balance left (highly unlikely), then return to prevent
                    // emitting events of 0 and don't revert so as to ensure the settlement queue is emptied
                    if (sourceAmountAfterSettlement == 0) {
                        return (0, 0, IVirtualSynth(0));
                    }
            
                    uint exchangeFeeRate;
                    uint sourceRate;
                    uint destinationRate;
            
                    // Note: `fee` is denominated in the destinationCurrencyKey.
                    (amountReceived, fee, exchangeFeeRate, sourceRate, destinationRate) = _getAmountsForExchangeMinusFees(
                        sourceAmountAfterSettlement,
                        sourceCurrencyKey,
                        destinationCurrencyKey
                    );
            
                    // SIP-65: Decentralized Circuit Breaker
                    if (
                        _suspendIfRateInvalid(sourceCurrencyKey, sourceRate) ||
                        _suspendIfRateInvalid(destinationCurrencyKey, destinationRate)
                    ) {
                        return (0, 0, IVirtualSynth(0));
                    }
            
                    // Note: We don't need to check their balance as the burn() below will do a safe subtraction which requires
                    // the subtraction to not overflow, which would happen if their balance is not sufficient.
            
                    vSynth = _convert(
                        sourceCurrencyKey,
                        from,
                        sourceAmountAfterSettlement,
                        destinationCurrencyKey,
                        amountReceived,
                        destinationAddress,
                        virtualSynth
                    );
            
                    // When using a virtual synth, it becomes the destinationAddress for event and settlement tracking
                    if (vSynth != IVirtualSynth(0)) {
                        destinationAddress = address(vSynth);
                    }
            
                    // Remit the fee if required
                    if (fee > 0) {
                        // Normalize fee to sUSD
                        // Note: `fee` is being reused to avoid stack too deep errors.
                        fee = exchangeRates().effectiveValue(destinationCurrencyKey, fee, sUSD);
            
                        // Remit the fee in sUSDs
                        issuer().synths(sUSD).issue(feePool().FEE_ADDRESS(), fee);
            
                        // Tell the fee pool about this
                        feePool().recordFeePaid(fee);
                    }
            
                    // Note: As of this point, `fee` is denominated in sUSD.
            
                    // Nothing changes as far as issuance data goes because the total value in the system hasn't changed.
                    // But we will update the debt snapshot in case exchange rates have fluctuated since the last exchange
                    // in these currencies
                    _updateSNXIssuedDebtOnExchange([sourceCurrencyKey, destinationCurrencyKey], [sourceRate, destinationRate]);
            
                    // Let the DApps know there was a Synth exchange
                    ISynthetixInternal(address(synthetix())).emitSynthExchange(
                        from,
                        sourceCurrencyKey,
                        sourceAmountAfterSettlement,
                        destinationCurrencyKey,
                        amountReceived,
                        destinationAddress
                    );
            
                    // iff the waiting period is gt 0
                    if (getWaitingPeriodSecs() > 0) {
                        // persist the exchange information for the dest key
                        appendExchange(
                            destinationAddress,
                            sourceCurrencyKey,
                            sourceAmountAfterSettlement,
                            destinationCurrencyKey,
                            amountReceived,
                            exchangeFeeRate
                        );
                    }
                }
            
                function _convert(
                    bytes32 sourceCurrencyKey,
                    address from,
                    uint sourceAmountAfterSettlement,
                    bytes32 destinationCurrencyKey,
                    uint amountReceived,
                    address recipient,
                    bool virtualSynth
                ) internal returns (IVirtualSynth vSynth) {
                    // Burn the source amount
                    issuer().synths(sourceCurrencyKey).burn(from, sourceAmountAfterSettlement);
            
                    // Issue their new synths
                    ISynth dest = issuer().synths(destinationCurrencyKey);
            
                    if (virtualSynth) {
                        Proxyable synth = Proxyable(address(dest));
                        vSynth = _createVirtualSynth(IERC20(address(synth.proxy())), recipient, amountReceived, destinationCurrencyKey);
                        dest.issue(address(vSynth), amountReceived);
                    } else {
                        dest.issue(recipient, amountReceived);
                    }
                }
            
                function _createVirtualSynth(
                    IERC20,
                    address,
                    uint,
                    bytes32
                ) internal returns (IVirtualSynth) {
                    revert("Cannot be run on this layer");
                }
            
                // Note: this function can intentionally be called by anyone on behalf of anyone else (the caller just pays the gas)
                function settle(address from, bytes32 currencyKey)
                    external
                    returns (
                        uint reclaimed,
                        uint refunded,
                        uint numEntriesSettled
                    )
                {
                    systemStatus().requireSynthActive(currencyKey);
                    return _internalSettle(from, currencyKey, true);
                }
            
                function suspendSynthWithInvalidRate(bytes32 currencyKey) external {
                    systemStatus().requireSystemActive();
                    require(issuer().synths(currencyKey) != ISynth(0), "No such synth");
                    require(_isSynthRateInvalid(currencyKey, exchangeRates().rateForCurrency(currencyKey)), "Synth price is valid");
                    systemStatus().suspendSynth(currencyKey, CIRCUIT_BREAKER_SUSPENSION_REASON);
                }
            
                // SIP-78
                function setLastExchangeRateForSynth(bytes32 currencyKey, uint rate) external onlyExchangeRates {
                    require(rate > 0, "Rate must be above 0");
                    lastExchangeRate[currencyKey] = rate;
                }
            
                // SIP-139
                function resetLastExchangeRate(bytes32[] calldata currencyKeys) external onlyOwner {
                    (uint[] memory rates, bool anyRateInvalid) = exchangeRates().ratesAndInvalidForCurrencies(currencyKeys);
            
                    require(!anyRateInvalid, "Rates for given synths not valid");
            
                    for (uint i = 0; i < currencyKeys.length; i++) {
                        lastExchangeRate[currencyKeys[i]] = rates[i];
                    }
                }
            
                /* ========== INTERNAL FUNCTIONS ========== */
            
                function _ensureCanExchange(
                    bytes32 sourceCurrencyKey,
                    uint sourceAmount,
                    bytes32 destinationCurrencyKey
                ) internal view {
                    require(sourceCurrencyKey != destinationCurrencyKey, "Can't be same synth");
                    require(sourceAmount > 0, "Zero amount");
            
                    bytes32[] memory synthKeys = new bytes32[](2);
                    synthKeys[0] = sourceCurrencyKey;
                    synthKeys[1] = destinationCurrencyKey;
                    require(!exchangeRates().anyRateIsInvalid(synthKeys), "Src/dest rate invalid or not found");
                }
            
                function _isSynthRateInvalid(bytes32 currencyKey, uint currentRate) internal view returns (bool) {
                    if (currentRate == 0) {
                        return true;
                    }
            
                    uint lastRateFromExchange = lastExchangeRate[currencyKey];
            
                    if (lastRateFromExchange > 0) {
                        return _isDeviationAboveThreshold(lastRateFromExchange, currentRate);
                    }
            
                    // if no last exchange for this synth, then we need to look up last 3 rates (+1 for current rate)
                    (uint[] memory rates, ) = exchangeRates().ratesAndUpdatedTimeForCurrencyLastNRounds(currencyKey, 4);
            
                    // start at index 1 to ignore current rate
                    for (uint i = 1; i < rates.length; i++) {
                        // ignore any empty rates in the past (otherwise we will never be able to get validity)
                        if (rates[i] > 0 && _isDeviationAboveThreshold(rates[i], currentRate)) {
                            return true;
                        }
                    }
            
                    return false;
                }
            
                function _isDeviationAboveThreshold(uint base, uint comparison) internal view returns (bool) {
                    if (base == 0 || comparison == 0) {
                        return true;
                    }
            
                    uint factor;
                    if (comparison > base) {
                        factor = comparison.divideDecimal(base);
                    } else {
                        factor = base.divideDecimal(comparison);
                    }
            
                    return factor >= getPriceDeviationThresholdFactor();
                }
            
                function _internalSettle(
                    address from,
                    bytes32 currencyKey,
                    bool updateCache
                )
                    internal
                    returns (
                        uint reclaimed,
                        uint refunded,
                        uint numEntriesSettled
                    )
                {
                    require(maxSecsLeftInWaitingPeriod(from, currencyKey) == 0, "Cannot settle during waiting period");
            
                    (uint reclaimAmount, uint rebateAmount, uint entries, ExchangeEntrySettlement[] memory settlements) =
                        _settlementOwing(from, currencyKey);
            
                    if (reclaimAmount > rebateAmount) {
                        reclaimed = reclaimAmount.sub(rebateAmount);
                        reclaim(from, currencyKey, reclaimed);
                    } else if (rebateAmount > reclaimAmount) {
                        refunded = rebateAmount.sub(reclaimAmount);
                        refund(from, currencyKey, refunded);
                    }
            
                    // by checking a reclaim or refund we also check that the currency key is still a valid synth,
                    // as the deviation check will return 0 if the synth has been removed.
                    if (updateCache && (reclaimed > 0 || refunded > 0)) {
                        bytes32[] memory key = new bytes32[](1);
                        key[0] = currencyKey;
                        debtCache().updateCachedSynthDebts(key);
                    }
            
                    // emit settlement event for each settled exchange entry
                    for (uint i = 0; i < settlements.length; i++) {
                        emit ExchangeEntrySettled(
                            from,
                            settlements[i].src,
                            settlements[i].amount,
                            settlements[i].dest,
                            settlements[i].reclaim,
                            settlements[i].rebate,
                            settlements[i].srcRoundIdAtPeriodEnd,
                            settlements[i].destRoundIdAtPeriodEnd,
                            settlements[i].timestamp
                        );
                    }
            
                    numEntriesSettled = entries;
            
                    // Now remove all entries, even if no reclaim and no rebate
                    exchangeState().removeEntries(from, currencyKey);
                }
            
                function reclaim(
                    address from,
                    bytes32 currencyKey,
                    uint amount
                ) internal {
                    // burn amount from user
                    issuer().synths(currencyKey).burn(from, amount);
                    ISynthetixInternal(address(synthetix())).emitExchangeReclaim(from, currencyKey, amount);
                }
            
                function refund(
                    address from,
                    bytes32 currencyKey,
                    uint amount
                ) internal {
                    // issue amount to user
                    issuer().synths(currencyKey).issue(from, amount);
                    ISynthetixInternal(address(synthetix())).emitExchangeRebate(from, currencyKey, amount);
                }
            
                function secsLeftInWaitingPeriodForExchange(uint timestamp) internal view returns (uint) {
                    uint _waitingPeriodSecs = getWaitingPeriodSecs();
                    if (timestamp == 0 || now >= timestamp.add(_waitingPeriodSecs)) {
                        return 0;
                    }
            
                    return timestamp.add(_waitingPeriodSecs).sub(now);
                }
            
                function feeRateForExchange(bytes32 sourceCurrencyKey, bytes32 destinationCurrencyKey)
                    external
                    view
                    returns (uint exchangeFeeRate)
                {
                    exchangeFeeRate = _feeRateForExchange(sourceCurrencyKey, destinationCurrencyKey);
                }
            
                function _feeRateForExchange(bytes32 sourceCurrencyKey, bytes32 destinationCurrencyKey)
                    internal
                    view
                    returns (uint exchangeFeeRate)
                {
                    // Get the exchange fee rate as per destination currencyKey
                    exchangeFeeRate = getExchangeFeeRate(destinationCurrencyKey);
            
                    if (sourceCurrencyKey == sUSD || destinationCurrencyKey == sUSD) {
                        return exchangeFeeRate;
                    }
            
                    // Is this a swing trade? long to short or short to long skipping sUSD.
                    if (
                        (sourceCurrencyKey[0] == 0x73 && destinationCurrencyKey[0] == 0x69) ||
                        (sourceCurrencyKey[0] == 0x69 && destinationCurrencyKey[0] == 0x73)
                    ) {
                        // Double the exchange fee
                        exchangeFeeRate = exchangeFeeRate.mul(2);
                    }
            
                    return exchangeFeeRate;
                }
            
                function getAmountsForExchange(
                    uint sourceAmount,
                    bytes32 sourceCurrencyKey,
                    bytes32 destinationCurrencyKey
                )
                    external
                    view
                    returns (
                        uint amountReceived,
                        uint fee,
                        uint exchangeFeeRate
                    )
                {
                    (amountReceived, fee, exchangeFeeRate, , ) = _getAmountsForExchangeMinusFees(
                        sourceAmount,
                        sourceCurrencyKey,
                        destinationCurrencyKey
                    );
                }
            
                function _getAmountsForExchangeMinusFees(
                    uint sourceAmount,
                    bytes32 sourceCurrencyKey,
                    bytes32 destinationCurrencyKey
                )
                    internal
                    view
                    returns (
                        uint amountReceived,
                        uint fee,
                        uint exchangeFeeRate,
                        uint sourceRate,
                        uint destinationRate
                    )
                {
                    uint destinationAmount;
                    (destinationAmount, sourceRate, destinationRate) = exchangeRates().effectiveValueAndRates(
                        sourceCurrencyKey,
                        sourceAmount,
                        destinationCurrencyKey
                    );
                    exchangeFeeRate = _feeRateForExchange(sourceCurrencyKey, destinationCurrencyKey);
                    amountReceived = _getAmountReceivedForExchange(destinationAmount, exchangeFeeRate);
                    fee = destinationAmount.sub(amountReceived);
                }
            
                function _getAmountReceivedForExchange(uint destinationAmount, uint exchangeFeeRate)
                    internal
                    pure
                    returns (uint amountReceived)
                {
                    amountReceived = destinationAmount.multiplyDecimal(SafeDecimalMath.unit().sub(exchangeFeeRate));
                }
            
                function appendExchange(
                    address account,
                    bytes32 src,
                    uint amount,
                    bytes32 dest,
                    uint amountReceived,
                    uint exchangeFeeRate
                ) internal {
                    IExchangeRates exRates = exchangeRates();
                    uint roundIdForSrc = exRates.getCurrentRoundId(src);
                    uint roundIdForDest = exRates.getCurrentRoundId(dest);
                    exchangeState().appendExchangeEntry(
                        account,
                        src,
                        amount,
                        dest,
                        amountReceived,
                        exchangeFeeRate,
                        now,
                        roundIdForSrc,
                        roundIdForDest
                    );
            
                    emit ExchangeEntryAppended(
                        account,
                        src,
                        amount,
                        dest,
                        amountReceived,
                        exchangeFeeRate,
                        roundIdForSrc,
                        roundIdForDest
                    );
                }
            
                function getRoundIdsAtPeriodEnd(IExchangeState.ExchangeEntry memory exchangeEntry)
                    internal
                    view
                    returns (uint srcRoundIdAtPeriodEnd, uint destRoundIdAtPeriodEnd)
                {
                    IExchangeRates exRates = exchangeRates();
                    uint _waitingPeriodSecs = getWaitingPeriodSecs();
            
                    srcRoundIdAtPeriodEnd = exRates.getLastRoundIdBeforeElapsedSecs(
                        exchangeEntry.src,
                        exchangeEntry.roundIdForSrc,
                        exchangeEntry.timestamp,
                        _waitingPeriodSecs
                    );
                    destRoundIdAtPeriodEnd = exRates.getLastRoundIdBeforeElapsedSecs(
                        exchangeEntry.dest,
                        exchangeEntry.roundIdForDest,
                        exchangeEntry.timestamp,
                        _waitingPeriodSecs
                    );
                }
            
                // ========== MODIFIERS ==========
            
                modifier onlySynthetixorSynth() {
                    ISynthetix _synthetix = synthetix();
                    require(
                        msg.sender == address(_synthetix) || _synthetix.synthsByAddress(msg.sender) != bytes32(0),
                        "Exchanger: Only synthetix or a synth contract can perform this action"
                    );
                    _;
                }
            
                modifier onlyExchangeRates() {
                    IExchangeRates _exchangeRates = exchangeRates();
                    require(msg.sender == address(_exchangeRates), "Restricted to ExchangeRates");
                    _;
                }
            
                // ========== EVENTS ==========
                event ExchangeEntryAppended(
                    address indexed account,
                    bytes32 src,
                    uint256 amount,
                    bytes32 dest,
                    uint256 amountReceived,
                    uint256 exchangeFeeRate,
                    uint256 roundIdForSrc,
                    uint256 roundIdForDest
                );
            
                event ExchangeEntrySettled(
                    address indexed from,
                    bytes32 src,
                    uint256 amount,
                    bytes32 dest,
                    uint256 reclaim,
                    uint256 rebate,
                    uint256 srcRoundIdAtPeriodEnd,
                    uint256 destRoundIdAtPeriodEnd,
                    uint256 exchangeTimestamp
                );
            }
            
            
            // https://docs.synthetix.io/contracts/source/contracts/minimalproxyfactory
            contract MinimalProxyFactory {
                function _cloneAsMinimalProxy(address _base, string memory _revertMsg) internal returns (address clone) {
                    bytes memory createData = _generateMinimalProxyCreateData(_base);
            
                    assembly {
                        clone := create(
                            0, // no value
                            add(createData, 0x20), // data
                            55 // data is always 55 bytes (10 constructor + 45 code)
                        )
                    }
            
                    // If CREATE fails for some reason, address(0) is returned
                    require(clone != address(0), _revertMsg);
                }
            
                function _generateMinimalProxyCreateData(address _base) internal pure returns (bytes memory) {
                    return
                        abi.encodePacked(
                            //---- constructor -----
                            bytes10(0x3d602d80600a3d3981f3),
                            //---- proxy code -----
                            bytes10(0x363d3d373d3d3d363d73),
                            _base,
                            bytes15(0x5af43d82803e903d91602b57fd5bf3)
                        );
                }
            }
            
            
            // Inheritance
            
            
            // Internal references
            
            
            interface IVirtualSynthInternal {
                function initialize(
                    IERC20 _synth,
                    IAddressResolver _resolver,
                    address _recipient,
                    uint _amount,
                    bytes32 _currencyKey
                ) external;
            }
            
            // https://docs.synthetix.io/contracts/source/contracts/exchangerwithvirtualsynth
            contract ExchangerWithVirtualSynth is MinimalProxyFactory, Exchanger {
                bytes32 public constant CONTRACT_NAME = "ExchangerWithVirtualSynth";
            
                constructor(address _owner, address _resolver) public MinimalProxyFactory() Exchanger(_owner, _resolver) {}
            
                /* ========== ADDRESS RESOLVER CONFIGURATION ========== */
            
                bytes32 private constant CONTRACT_VIRTUALSYNTH_MASTERCOPY = "VirtualSynthMastercopy";
            
                function resolverAddressesRequired() public view returns (bytes32[] memory addresses) {
                    bytes32[] memory existingAddresses = Exchanger.resolverAddressesRequired();
                    bytes32[] memory newAddresses = new bytes32[](1);
                    newAddresses[0] = CONTRACT_VIRTUALSYNTH_MASTERCOPY;
                    addresses = combineArrays(existingAddresses, newAddresses);
                }
            
                /* ========== INTERNAL FUNCTIONS ========== */
            
                function _virtualSynthMastercopy() internal view returns (address) {
                    return requireAndGetAddress(CONTRACT_VIRTUALSYNTH_MASTERCOPY);
                }
            
                function _createVirtualSynth(
                    IERC20 synth,
                    address recipient,
                    uint amount,
                    bytes32 currencyKey
                ) internal returns (IVirtualSynth) {
                    // prevent inverse synths from being allowed due to purgeability
                    require(currencyKey[0] != 0x69, "Cannot virtualize this synth");
            
                    IVirtualSynthInternal vSynth =
                        IVirtualSynthInternal(_cloneAsMinimalProxy(_virtualSynthMastercopy(), "Could not create new vSynth"));
                    vSynth.initialize(synth, resolver, recipient, amount, currencyKey);
                    emit VirtualSynthCreated(address(synth), recipient, address(vSynth), currencyKey, amount);
            
                    return IVirtualSynth(address(vSynth));
                }
            
                event VirtualSynthCreated(
                    address indexed synth,
                    address indexed recipient,
                    address vSynth,
                    bytes32 currencyKey,
                    uint amount
                );
            }
            
                

            File 5 of 7: ExchangeState
            /*
            * Synthetix - ExchangeState.sol
            *
            * https://github.com/Synthetixio/synthetix
            * https://synthetix.io
            *
            * MIT License
            * ===========
            *
            * Copyright (c) 2020 Synthetix
            *
            * Permission is hereby granted, free of charge, to any person obtaining a copy
            * of this software and associated documentation files (the "Software"), to deal
            * in the Software without restriction, including without limitation the rights
            * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
            * copies of the Software, and to permit persons to whom the Software is
            * furnished to do so, subject to the following conditions:
            *
            * The above copyright notice and this permission notice shall be included in all
            * copies or substantial portions of the Software.
            *
            * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
            * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
            * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
            * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
            * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,	
            * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
            */
                
            /* ===============================================
            * Flattened with Solidifier by Coinage
            * 
            * https://solidifier.coina.ge
            * ===============================================
            */
            
            
            /*
            -----------------------------------------------------------------
            FILE INFORMATION
            -----------------------------------------------------------------
            
            file:       Owned.sol
            version:    1.1
            author:     Anton Jurisevic
                        Dominic Romanowski
            
            date:       2018-2-26
            
            -----------------------------------------------------------------
            MODULE DESCRIPTION
            -----------------------------------------------------------------
            
            An Owned contract, to be inherited by other contracts.
            Requires its owner to be explicitly set in the constructor.
            Provides an onlyOwner access modifier.
            
            To change owner, the current owner must nominate the next owner,
            who then has to accept the nomination. The nomination can be
            cancelled before it is accepted by the new owner by having the
            previous owner change the nomination (setting it to 0).
            
            -----------------------------------------------------------------
            */
            
            pragma solidity 0.4.25;
            
            
            /**
             * @title A contract with an owner.
             * @notice Contract ownership can be transferred by first nominating the new owner,
             * who must then accept the ownership, which prevents accidental incorrect ownership transfers.
             */
            contract Owned {
                address public owner;
                address public nominatedOwner;
            
                /**
                 * @dev Owned Constructor
                 */
                constructor(address _owner) public {
                    require(_owner != address(0), "Owner address cannot be 0");
                    owner = _owner;
                    emit OwnerChanged(address(0), _owner);
                }
            
                /**
                 * @notice Nominate a new owner of this contract.
                 * @dev Only the current owner may nominate a new owner.
                 */
                function nominateNewOwner(address _owner) external onlyOwner {
                    nominatedOwner = _owner;
                    emit OwnerNominated(_owner);
                }
            
                /**
                 * @notice Accept the nomination to be owner.
                 */
                function acceptOwnership() external {
                    require(msg.sender == nominatedOwner, "You must be nominated before you can accept ownership");
                    emit OwnerChanged(owner, nominatedOwner);
                    owner = nominatedOwner;
                    nominatedOwner = address(0);
                }
            
                modifier onlyOwner {
                    require(msg.sender == owner, "Only the contract owner may perform this action");
                    _;
                }
            
                event OwnerNominated(address newOwner);
                event OwnerChanged(address oldOwner, address newOwner);
            }
            
            
            /*
            -----------------------------------------------------------------
            FILE INFORMATION
            -----------------------------------------------------------------
            
            file:       State.sol
            version:    1.1
            author:     Dominic Romanowski
                        Anton Jurisevic
            
            date:       2018-05-15
            
            -----------------------------------------------------------------
            MODULE DESCRIPTION
            -----------------------------------------------------------------
            
            This contract is used side by side with external state token
            contracts, such as Synthetix and Synth.
            It provides an easy way to upgrade contract logic while
            maintaining all user balances and allowances. This is designed
            to make the changeover as easy as possible, since mappings
            are not so cheap or straightforward to migrate.
            
            The first deployed contract would create this state contract,
            using it as its store of balances.
            When a new contract is deployed, it links to the existing
            state contract, whose owner would then change its associated
            contract to the new one.
            
            -----------------------------------------------------------------
            */
            
            
            contract State is Owned {
                // the address of the contract that can modify variables
                // this can only be changed by the owner of this contract
                address public associatedContract;
            
                constructor(address _owner, address _associatedContract) public Owned(_owner) {
                    associatedContract = _associatedContract;
                    emit AssociatedContractUpdated(_associatedContract);
                }
            
                /* ========== SETTERS ========== */
            
                // Change the associated contract to a new address
                function setAssociatedContract(address _associatedContract) external onlyOwner {
                    associatedContract = _associatedContract;
                    emit AssociatedContractUpdated(_associatedContract);
                }
            
                /* ========== MODIFIERS ========== */
            
                modifier onlyAssociatedContract {
                    require(msg.sender == associatedContract, "Only the associated contract can perform this action");
                    _;
                }
            
                /* ========== EVENTS ========== */
            
                event AssociatedContractUpdated(address associatedContract);
            }
            
            
            contract ExchangeState is State {
                struct ExchangeEntry {
                    bytes32 src;
                    uint amount;
                    bytes32 dest;
                    uint amountReceived;
                    uint exchangeFeeRate;
                    uint timestamp;
                    uint roundIdForSrc;
                    uint roundIdForDest;
                }
            
                mapping(address => mapping(bytes32 => ExchangeEntry[])) public exchanges;
            
                uint public maxEntriesInQueue = 12;
            
                constructor(address _owner, address _associatedContract) public State(_owner, _associatedContract) {}
            
                /* ========== SETTERS ========== */
            
                function setMaxEntriesInQueue(uint _maxEntriesInQueue) external onlyOwner {
                    maxEntriesInQueue = _maxEntriesInQueue;
                }
            
                /* ========== MUTATIVE FUNCTIONS ========== */
            
                function appendExchangeEntry(
                    address account,
                    bytes32 src,
                    uint amount,
                    bytes32 dest,
                    uint amountReceived,
                    uint exchangeFeeRate,
                    uint timestamp,
                    uint roundIdForSrc,
                    uint roundIdForDest
                ) external onlyAssociatedContract {
                    require(exchanges[account][dest].length < maxEntriesInQueue, "Max queue length reached");
            
                    exchanges[account][dest].push(
                        ExchangeEntry({
                            src: src,
                            amount: amount,
                            dest: dest,
                            amountReceived: amountReceived,
                            exchangeFeeRate: exchangeFeeRate,
                            timestamp: timestamp,
                            roundIdForSrc: roundIdForSrc,
                            roundIdForDest: roundIdForDest
                        })
                    );
                }
            
                function removeEntries(address account, bytes32 currencyKey) external onlyAssociatedContract {
                    delete exchanges[account][currencyKey];
                }
            
                /* ========== VIEWS ========== */
            
                function getLengthOfEntries(address account, bytes32 currencyKey) external view returns (uint) {
                    return exchanges[account][currencyKey].length;
                }
            
                function getEntryAt(address account, bytes32 currencyKey, uint index)
                    external
                    view
                    returns (
                        bytes32 src,
                        uint amount,
                        bytes32 dest,
                        uint amountReceived,
                        uint exchangeFeeRate,
                        uint timestamp,
                        uint roundIdForSrc,
                        uint roundIdForDest
                    )
                {
                    ExchangeEntry storage entry = exchanges[account][currencyKey][index];
                    return (
                        entry.src,
                        entry.amount,
                        entry.dest,
                        entry.amountReceived,
                        entry.exchangeFeeRate,
                        entry.timestamp,
                        entry.roundIdForSrc,
                        entry.roundIdForDest
                    );
                }
            
                function getMaxTimestamp(address account, bytes32 currencyKey) external view returns (uint) {
                    ExchangeEntry[] storage userEntries = exchanges[account][currencyKey];
                    uint timestamp = 0;
                    for (uint i = 0; i < userEntries.length; i++) {
                        if (userEntries[i].timestamp > timestamp) {
                            timestamp = userEntries[i].timestamp;
                        }
                    }
                    return timestamp;
                }
            }
            
            
                

            File 6 of 7: FlexibleStorage
            /*
               ____            __   __        __   _
              / __/__ __ ___  / /_ / /  ___  / /_ (_)__ __
             _\ \ / // // _ \/ __// _ \/ -_)/ __// / \ \ /
            /___/ \_, //_//_/\__//_//_/\__/ \__//_/ /_\_\
                 /___/
            
            * Synthetix: FlexibleStorage.sol
            *
            * Latest source (may be newer): https://github.com/Synthetixio/synthetix/blob/master/contracts/FlexibleStorage.sol
            * Docs: https://docs.synthetix.io/contracts/FlexibleStorage
            *
            * Contract Dependencies: 
            *	- ContractStorage
            *	- IFlexibleStorage
            * Libraries: (none)
            *
            * MIT License
            * ===========
            *
            * Copyright (c) 2020 Synthetix
            *
            * Permission is hereby granted, free of charge, to any person obtaining a copy
            * of this software and associated documentation files (the "Software"), to deal
            * in the Software without restriction, including without limitation the rights
            * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
            * copies of the Software, and to permit persons to whom the Software is
            * furnished to do so, subject to the following conditions:
            *
            * The above copyright notice and this permission notice shall be included in all
            * copies or substantial portions of the Software.
            *
            * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
            * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
            * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
            * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
            * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
            * OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
            */
            
            
            
            pragma solidity >=0.4.24;
            
            
            interface IAddressResolver {
                function getAddress(bytes32 name) external view returns (address);
            
                function getSynth(bytes32 key) external view returns (address);
            
                function requireAndGetAddress(bytes32 name, string calldata reason) external view returns (address);
            }
            
            
            // Internal References
            
            
            // https://docs.synthetix.io/contracts/source/contracts/ContractStorage
            contract ContractStorage {
                IAddressResolver public resolverProxy;
            
                mapping(bytes32 => bytes32) public hashes;
            
                constructor(address _resolver) internal {
                    // ReadProxyAddressResolver
                    resolverProxy = IAddressResolver(_resolver);
                }
            
                /* ========== INTERNAL FUNCTIONS ========== */
            
                function _memoizeHash(bytes32 contractName) internal returns (bytes32) {
                    bytes32 hashKey = hashes[contractName];
                    if (hashKey == bytes32(0)) {
                        // set to unique hash at the time of creation
                        hashKey = keccak256(abi.encodePacked(msg.sender, contractName, block.number));
                        hashes[contractName] = hashKey;
                    }
                    return hashKey;
                }
            
                /* ========== VIEWS ========== */
            
                /* ========== RESTRICTED FUNCTIONS ========== */
            
                function migrateContractKey(
                    bytes32 fromContractName,
                    bytes32 toContractName,
                    bool removeAccessFromPreviousContract
                ) external onlyContract(fromContractName) {
                    require(hashes[fromContractName] != bytes32(0), "Cannot migrate empty contract");
            
                    hashes[toContractName] = hashes[fromContractName];
            
                    if (removeAccessFromPreviousContract) {
                        delete hashes[fromContractName];
                    }
            
                    emit KeyMigrated(fromContractName, toContractName, removeAccessFromPreviousContract);
                }
            
                /* ========== MODIFIERS ========== */
            
                modifier onlyContract(bytes32 contractName) {
                    address callingContract = resolverProxy.requireAndGetAddress(
                        contractName,
                        "Cannot find contract in Address Resolver"
                    );
                    require(callingContract == msg.sender, "Can only be invoked by the configured contract");
                    _;
                }
            
                /* ========== EVENTS ========== */
            
                event KeyMigrated(bytes32 fromContractName, bytes32 toContractName, bool removeAccessFromPreviousContract);
            }
            
            
            interface IFlexibleStorage {
                // Views
                function getUIntValue(bytes32 contractName, bytes32 record) external view returns (uint);
            
                function getUIntValues(bytes32 contractName, bytes32[] calldata records) external view returns (uint[] memory);
            
                function getIntValue(bytes32 contractName, bytes32 record) external view returns (int);
            
                function getIntValues(bytes32 contractName, bytes32[] calldata records) external view returns (int[] memory);
            
                function getAddressValue(bytes32 contractName, bytes32 record) external view returns (address);
            
                function getAddressValues(bytes32 contractName, bytes32[] calldata records) external view returns (address[] memory);
            
                function getBoolValue(bytes32 contractName, bytes32 record) external view returns (bool);
            
                function getBoolValues(bytes32 contractName, bytes32[] calldata records) external view returns (bool[] memory);
            
                function getBytes32Value(bytes32 contractName, bytes32 record) external view returns (bytes32);
            
                function getBytes32Values(bytes32 contractName, bytes32[] calldata records) external view returns (bytes32[] memory);
            
                // Mutative functions
                function deleteUIntValue(bytes32 contractName, bytes32 record) external;
            
                function deleteIntValue(bytes32 contractName, bytes32 record) external;
            
                function deleteAddressValue(bytes32 contractName, bytes32 record) external;
            
                function deleteBoolValue(bytes32 contractName, bytes32 record) external;
            
                function deleteBytes32Value(bytes32 contractName, bytes32 record) external;
            
                function setUIntValue(
                    bytes32 contractName,
                    bytes32 record,
                    uint value
                ) external;
            
                function setUIntValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    uint[] calldata values
                ) external;
            
                function setIntValue(
                    bytes32 contractName,
                    bytes32 record,
                    int value
                ) external;
            
                function setIntValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    int[] calldata values
                ) external;
            
                function setAddressValue(
                    bytes32 contractName,
                    bytes32 record,
                    address value
                ) external;
            
                function setAddressValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    address[] calldata values
                ) external;
            
                function setBoolValue(
                    bytes32 contractName,
                    bytes32 record,
                    bool value
                ) external;
            
                function setBoolValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    bool[] calldata values
                ) external;
            
                function setBytes32Value(
                    bytes32 contractName,
                    bytes32 record,
                    bytes32 value
                ) external;
            
                function setBytes32Values(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    bytes32[] calldata values
                ) external;
            }
            
            
            // Inheritance
            
            
            // Internal References
            
            
            // https://docs.synthetix.io/contracts/source/contracts/FlexibleStorage
            contract FlexibleStorage is ContractStorage, IFlexibleStorage {
                mapping(bytes32 => mapping(bytes32 => uint)) internal uintStorage;
                mapping(bytes32 => mapping(bytes32 => int)) internal intStorage;
                mapping(bytes32 => mapping(bytes32 => address)) internal addressStorage;
                mapping(bytes32 => mapping(bytes32 => bool)) internal boolStorage;
                mapping(bytes32 => mapping(bytes32 => bytes32)) internal bytes32Storage;
            
                constructor(address _resolver) public ContractStorage(_resolver) {}
            
                /* ========== INTERNAL FUNCTIONS ========== */
            
                function _setUIntValue(
                    bytes32 contractName,
                    bytes32 record,
                    uint value
                ) internal {
                    uintStorage[_memoizeHash(contractName)][record] = value;
                    emit ValueSetUInt(contractName, record, value);
                }
            
                function _setIntValue(
                    bytes32 contractName,
                    bytes32 record,
                    int value
                ) internal {
                    intStorage[_memoizeHash(contractName)][record] = value;
                    emit ValueSetInt(contractName, record, value);
                }
            
                function _setAddressValue(
                    bytes32 contractName,
                    bytes32 record,
                    address value
                ) internal {
                    addressStorage[_memoizeHash(contractName)][record] = value;
                    emit ValueSetAddress(contractName, record, value);
                }
            
                function _setBoolValue(
                    bytes32 contractName,
                    bytes32 record,
                    bool value
                ) internal {
                    boolStorage[_memoizeHash(contractName)][record] = value;
                    emit ValueSetBool(contractName, record, value);
                }
            
                function _setBytes32Value(
                    bytes32 contractName,
                    bytes32 record,
                    bytes32 value
                ) internal {
                    bytes32Storage[_memoizeHash(contractName)][record] = value;
                    emit ValueSetBytes32(contractName, record, value);
                }
            
                /* ========== VIEWS ========== */
            
                function getUIntValue(bytes32 contractName, bytes32 record) external view returns (uint) {
                    return uintStorage[hashes[contractName]][record];
                }
            
                function getUIntValues(bytes32 contractName, bytes32[] calldata records) external view returns (uint[] memory) {
                    uint[] memory results = new uint[](records.length);
            
                    mapping(bytes32 => uint) storage data = uintStorage[hashes[contractName]];
                    for (uint i = 0; i < records.length; i++) {
                        results[i] = data[records[i]];
                    }
                    return results;
                }
            
                function getIntValue(bytes32 contractName, bytes32 record) external view returns (int) {
                    return intStorage[hashes[contractName]][record];
                }
            
                function getIntValues(bytes32 contractName, bytes32[] calldata records) external view returns (int[] memory) {
                    int[] memory results = new int[](records.length);
            
                    mapping(bytes32 => int) storage data = intStorage[hashes[contractName]];
                    for (uint i = 0; i < records.length; i++) {
                        results[i] = data[records[i]];
                    }
                    return results;
                }
            
                function getAddressValue(bytes32 contractName, bytes32 record) external view returns (address) {
                    return addressStorage[hashes[contractName]][record];
                }
            
                function getAddressValues(bytes32 contractName, bytes32[] calldata records) external view returns (address[] memory) {
                    address[] memory results = new address[](records.length);
            
                    mapping(bytes32 => address) storage data = addressStorage[hashes[contractName]];
                    for (uint i = 0; i < records.length; i++) {
                        results[i] = data[records[i]];
                    }
                    return results;
                }
            
                function getBoolValue(bytes32 contractName, bytes32 record) external view returns (bool) {
                    return boolStorage[hashes[contractName]][record];
                }
            
                function getBoolValues(bytes32 contractName, bytes32[] calldata records) external view returns (bool[] memory) {
                    bool[] memory results = new bool[](records.length);
            
                    mapping(bytes32 => bool) storage data = boolStorage[hashes[contractName]];
                    for (uint i = 0; i < records.length; i++) {
                        results[i] = data[records[i]];
                    }
                    return results;
                }
            
                function getBytes32Value(bytes32 contractName, bytes32 record) external view returns (bytes32) {
                    return bytes32Storage[hashes[contractName]][record];
                }
            
                function getBytes32Values(bytes32 contractName, bytes32[] calldata records) external view returns (bytes32[] memory) {
                    bytes32[] memory results = new bytes32[](records.length);
            
                    mapping(bytes32 => bytes32) storage data = bytes32Storage[hashes[contractName]];
                    for (uint i = 0; i < records.length; i++) {
                        results[i] = data[records[i]];
                    }
                    return results;
                }
            
                /* ========== RESTRICTED FUNCTIONS ========== */
                function setUIntValue(
                    bytes32 contractName,
                    bytes32 record,
                    uint value
                ) external onlyContract(contractName) {
                    _setUIntValue(contractName, record, value);
                }
            
                function setUIntValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    uint[] calldata values
                ) external onlyContract(contractName) {
                    require(records.length == values.length, "Input lengths must match");
            
                    for (uint i = 0; i < records.length; i++) {
                        _setUIntValue(contractName, records[i], values[i]);
                    }
                }
            
                function deleteUIntValue(bytes32 contractName, bytes32 record) external onlyContract(contractName) {
                    uint value = uintStorage[hashes[contractName]][record];
                    emit ValueDeletedUInt(contractName, record, value);
                    delete uintStorage[hashes[contractName]][record];
                }
            
                function setIntValue(
                    bytes32 contractName,
                    bytes32 record,
                    int value
                ) external onlyContract(contractName) {
                    _setIntValue(contractName, record, value);
                }
            
                function setIntValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    int[] calldata values
                ) external onlyContract(contractName) {
                    require(records.length == values.length, "Input lengths must match");
            
                    for (uint i = 0; i < records.length; i++) {
                        _setIntValue(contractName, records[i], values[i]);
                    }
                }
            
                function deleteIntValue(bytes32 contractName, bytes32 record) external onlyContract(contractName) {
                    int value = intStorage[hashes[contractName]][record];
                    emit ValueDeletedInt(contractName, record, value);
                    delete intStorage[hashes[contractName]][record];
                }
            
                function setAddressValue(
                    bytes32 contractName,
                    bytes32 record,
                    address value
                ) external onlyContract(contractName) {
                    _setAddressValue(contractName, record, value);
                }
            
                function setAddressValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    address[] calldata values
                ) external onlyContract(contractName) {
                    require(records.length == values.length, "Input lengths must match");
            
                    for (uint i = 0; i < records.length; i++) {
                        _setAddressValue(contractName, records[i], values[i]);
                    }
                }
            
                function deleteAddressValue(bytes32 contractName, bytes32 record) external onlyContract(contractName) {
                    address value = addressStorage[hashes[contractName]][record];
                    emit ValueDeletedAddress(contractName, record, value);
                    delete addressStorage[hashes[contractName]][record];
                }
            
                function setBoolValue(
                    bytes32 contractName,
                    bytes32 record,
                    bool value
                ) external onlyContract(contractName) {
                    _setBoolValue(contractName, record, value);
                }
            
                function setBoolValues(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    bool[] calldata values
                ) external onlyContract(contractName) {
                    require(records.length == values.length, "Input lengths must match");
            
                    for (uint i = 0; i < records.length; i++) {
                        _setBoolValue(contractName, records[i], values[i]);
                    }
                }
            
                function deleteBoolValue(bytes32 contractName, bytes32 record) external onlyContract(contractName) {
                    bool value = boolStorage[hashes[contractName]][record];
                    emit ValueDeletedBool(contractName, record, value);
                    delete boolStorage[hashes[contractName]][record];
                }
            
                function setBytes32Value(
                    bytes32 contractName,
                    bytes32 record,
                    bytes32 value
                ) external onlyContract(contractName) {
                    _setBytes32Value(contractName, record, value);
                }
            
                function setBytes32Values(
                    bytes32 contractName,
                    bytes32[] calldata records,
                    bytes32[] calldata values
                ) external onlyContract(contractName) {
                    require(records.length == values.length, "Input lengths must match");
            
                    for (uint i = 0; i < records.length; i++) {
                        _setBytes32Value(contractName, records[i], values[i]);
                    }
                }
            
                function deleteBytes32Value(bytes32 contractName, bytes32 record) external onlyContract(contractName) {
                    bytes32 value = bytes32Storage[hashes[contractName]][record];
                    emit ValueDeletedBytes32(contractName, record, value);
                    delete bytes32Storage[hashes[contractName]][record];
                }
            
                /* ========== EVENTS ========== */
            
                event ValueSetUInt(bytes32 contractName, bytes32 record, uint value);
                event ValueDeletedUInt(bytes32 contractName, bytes32 record, uint value);
            
                event ValueSetInt(bytes32 contractName, bytes32 record, int value);
                event ValueDeletedInt(bytes32 contractName, bytes32 record, int value);
            
                event ValueSetAddress(bytes32 contractName, bytes32 record, address value);
                event ValueDeletedAddress(bytes32 contractName, bytes32 record, address value);
            
                event ValueSetBool(bytes32 contractName, bytes32 record, bool value);
                event ValueDeletedBool(bytes32 contractName, bytes32 record, bool value);
            
                event ValueSetBytes32(bytes32 contractName, bytes32 record, bytes32 value);
                event ValueDeletedBytes32(bytes32 contractName, bytes32 record, bytes32 value);
            }
            
                

            File 7 of 7: TokenState
            /* ===============================================
            * Flattened with Solidifier by Coinage
            * 
            * https://solidifier.coina.ge
            * ===============================================
            */
            
            
            /*
            -----------------------------------------------------------------
            FILE INFORMATION
            -----------------------------------------------------------------
            
            file:       Owned.sol
            version:    1.1
            author:     Anton Jurisevic
                        Dominic Romanowski
            
            date:       2018-2-26
            
            -----------------------------------------------------------------
            MODULE DESCRIPTION
            -----------------------------------------------------------------
            
            An Owned contract, to be inherited by other contracts.
            Requires its owner to be explicitly set in the constructor.
            Provides an onlyOwner access modifier.
            
            To change owner, the current owner must nominate the next owner,
            who then has to accept the nomination. The nomination can be
            cancelled before it is accepted by the new owner by having the
            previous owner change the nomination (setting it to 0).
            
            -----------------------------------------------------------------
            */
            
            pragma solidity 0.4.25;
            
            /**
             * @title A contract with an owner.
             * @notice Contract ownership can be transferred by first nominating the new owner,
             * who must then accept the ownership, which prevents accidental incorrect ownership transfers.
             */
            contract Owned {
                address public owner;
                address public nominatedOwner;
            
                /**
                 * @dev Owned Constructor
                 */
                constructor(address _owner)
                    public
                {
                    require(_owner != address(0), "Owner address cannot be 0");
                    owner = _owner;
                    emit OwnerChanged(address(0), _owner);
                }
            
                /**
                 * @notice Nominate a new owner of this contract.
                 * @dev Only the current owner may nominate a new owner.
                 */
                function nominateNewOwner(address _owner)
                    external
                    onlyOwner
                {
                    nominatedOwner = _owner;
                    emit OwnerNominated(_owner);
                }
            
                /**
                 * @notice Accept the nomination to be owner.
                 */
                function acceptOwnership()
                    external
                {
                    require(msg.sender == nominatedOwner, "You must be nominated before you can accept ownership");
                    emit OwnerChanged(owner, nominatedOwner);
                    owner = nominatedOwner;
                    nominatedOwner = address(0);
                }
            
                modifier onlyOwner
                {
                    require(msg.sender == owner, "Only the contract owner may perform this action");
                    _;
                }
            
                event OwnerNominated(address newOwner);
                event OwnerChanged(address oldOwner, address newOwner);
            }
            
            /*
            -----------------------------------------------------------------
            FILE INFORMATION
            -----------------------------------------------------------------
            
            file:       State.sol
            version:    1.1
            author:     Dominic Romanowski
                        Anton Jurisevic
            
            date:       2018-05-15
            
            -----------------------------------------------------------------
            MODULE DESCRIPTION
            -----------------------------------------------------------------
            
            This contract is used side by side with external state token
            contracts, such as Synthetix and Synth.
            It provides an easy way to upgrade contract logic while
            maintaining all user balances and allowances. This is designed
            to make the changeover as easy as possible, since mappings
            are not so cheap or straightforward to migrate.
            
            The first deployed contract would create this state contract,
            using it as its store of balances.
            When a new contract is deployed, it links to the existing
            state contract, whose owner would then change its associated
            contract to the new one.
            
            -----------------------------------------------------------------
            */
            
            
            contract State is Owned {
                // the address of the contract that can modify variables
                // this can only be changed by the owner of this contract
                address public associatedContract;
            
            
                constructor(address _owner, address _associatedContract)
                    Owned(_owner)
                    public
                {
                    associatedContract = _associatedContract;
                    emit AssociatedContractUpdated(_associatedContract);
                }
            
                /* ========== SETTERS ========== */
            
                // Change the associated contract to a new address
                function setAssociatedContract(address _associatedContract)
                    external
                    onlyOwner
                {
                    associatedContract = _associatedContract;
                    emit AssociatedContractUpdated(_associatedContract);
                }
            
                /* ========== MODIFIERS ========== */
            
                modifier onlyAssociatedContract
                {
                    require(msg.sender == associatedContract, "Only the associated contract can perform this action");
                    _;
                }
            
                /* ========== EVENTS ========== */
            
                event AssociatedContractUpdated(address associatedContract);
            }
            
            
            /*
            -----------------------------------------------------------------
            FILE INFORMATION
            -----------------------------------------------------------------
            
            file:       TokenState.sol
            version:    1.1
            author:     Dominic Romanowski
                        Anton Jurisevic
            
            date:       2018-05-15
            
            -----------------------------------------------------------------
            MODULE DESCRIPTION
            -----------------------------------------------------------------
            
            A contract that holds the state of an ERC20 compliant token.
            
            This contract is used side by side with external state token
            contracts, such as Synthetix and Synth.
            It provides an easy way to upgrade contract logic while
            maintaining all user balances and allowances. This is designed
            to make the changeover as easy as possible, since mappings
            are not so cheap or straightforward to migrate.
            
            The first deployed contract would create this state contract,
            using it as its store of balances.
            When a new contract is deployed, it links to the existing
            state contract, whose owner would then change its associated
            contract to the new one.
            
            -----------------------------------------------------------------
            */
            
            
            /**
             * @title ERC20 Token State
             * @notice Stores balance information of an ERC20 token contract.
             */
            contract TokenState is State {
            
                /* ERC20 fields. */
                mapping(address => uint) public balanceOf;
                mapping(address => mapping(address => uint)) public allowance;
            
                /**
                 * @dev Constructor
                 * @param _owner The address which controls this contract.
                 * @param _associatedContract The ERC20 contract whose state this composes.
                 */
                constructor(address _owner, address _associatedContract)
                    State(_owner, _associatedContract)
                    public
                {}
            
                /* ========== SETTERS ========== */
            
                /**
                 * @notice Set ERC20 allowance.
                 * @dev Only the associated contract may call this.
                 * @param tokenOwner The authorising party.
                 * @param spender The authorised party.
                 * @param value The total value the authorised party may spend on the
                 * authorising party's behalf.
                 */
                function setAllowance(address tokenOwner, address spender, uint value)
                    external
                    onlyAssociatedContract
                {
                    allowance[tokenOwner][spender] = value;
                }
            
                /**
                 * @notice Set the balance in a given account
                 * @dev Only the associated contract may call this.
                 * @param account The account whose value to set.
                 * @param value The new balance of the given account.
                 */
                function setBalanceOf(address account, uint value)
                    external
                    onlyAssociatedContract
                {
                    balanceOf[account] = value;
                }
            }