ETH Price: $3,656.71 (+19.08%)
Gas: 19 Gwei

Transaction Decoder

Block:
10736146 at Aug-26-2020 12:38:37 PM +UTC
Transaction Fee:
0.01289673 ETH $47.19
Gas Used:
167,490 Gas / 77 Gwei

Emitted Events:

219 WETH9.Deposit( dst=UniswapV2Router02, wad=880000000000000000 )
220 WETH9.Transfer( src=UniswapV2Router02, dst=UniswapV2Pair, wad=880000000000000000 )
221 ERC20.Transfer( from=UniswapV2Pair, to=AccountProxy, value=163245593926265781389085 )
222 UniswapV2Pair.Sync( reserve0=28023638193122791343, reserve1=5050468836231423629181658 )
223 UniswapV2Pair.Swap( sender=UniswapV2Router02, amount0In=880000000000000000, amount1In=0, amount0Out=0, amount1Out=163245593926265781389085, to=AccountProxy )
224 AccountProxy.0x7d2476ab50663f025cff0be85655bcf355f62768615c0c478f3cd5293f807365( 0x7d2476ab50663f025cff0be85655bcf355f62768615c0c478f3cd5293f807365, 0x000000000000000000000000847f5abba6a36c727ecff76784ee3648ba868808, 0x0000000000000000000000007a250d5630b4cf539739df2c5dacb4c659f2488d, 0x0000000000000000000000000000000000000000000000000c3663566a580000, 0000000000000000000000000000000000000000000000000000000000000020, 00000000000000000000000000000000000000000000000000000000000000e4, 7ff36ab500000000000000000000000000000000000000000000226588a1426b, e9af034100000000000000000000000000000000000000000000000000000000, 00000080000000000000000000000000e7f53232f9d07528dfd749e432d47f58, 5e373f9400000000000000000000000000000000000000000000000000000000, 5f465c6900000000000000000000000000000000000000000000000000000000, 00000002000000000000000000000000c02aaa39b223fe8d0a0e5c4f27ead908, 3c756cc2000000000000000000000000eb4e33dd1d97407add2afcdcd5dd1785, 1b1695d000000000000000000000000000000000000000000000000000000000 )
225 DappLogic.DappLogicEntered( data=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nonce=1598445519368974 )

Account State Difference:

  Address   Before After State Difference Code
0x2e44ddD4...A94116dB4
(Nanopool)
3,054.325000480508692877 Eth3,054.337897210508692877 Eth0.01289673
0x5a9f8B16...2b006D586
1.32790789371486 Eth
Nonce: 449
1.31501116371486 Eth
Nonce: 450
0.01289673
0x847f5Abb...8BA868808
0xC02aaA39...83C756Cc2 3,723,545.980160578680946791 Eth3,723,546.860160578680946791 Eth0.88
0xe7f53232...85E373f94 0.99612239 Eth0.11612239 Eth0.88
0xEb4E33dd...51b1695d0

Execution Trace

DappLogic.enter( _data=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signature=0x07FF204E7A76DD58A388AA92F8209B35283C1557F9C66569697C619E2C46475114F1711C2FFE7ACF3358B4643DEB4B52CD723275B75F303A858750A22E0782341C, _nonce=1598445519368974 )
  • AccountStorage.getKeyStatus( _account=0xe7f53232F9d07528dfD749E432d47f585E373f94, _index=3 ) => ( 0 )
  • AccountStorage.getKeyData( _account=0xe7f53232F9d07528dfD749E432d47f585E373f94, _index=3 ) => ( 0x67CfeE108c3234822280c9F34Eb08b17Ca606CEe )
  • Null: 0x000...001.24a9280c( )
  • DappLogic.callContract( _account=0xe7f53232F9d07528dfD749E432d47f585E373f94, _target=0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D, _value=880000000000000000, _methodData=0x7FF36AB500000000000000000000000000000000000000000000226588A1426BE9AF03410000000000000000000000000000000000000000000000000000000000000080000000000000000000000000E7F53232F9D07528DFD749E432D47F585E373F94000000000000000000000000000000000000000000000000000000005F465C690000000000000000000000000000000000000000000000000000000000000002000000000000000000000000C02AAA39B223FE8D0A0E5C4F27EAD9083C756CC2000000000000000000000000EB4E33DD1D97407ADD2AFCDCD5DD17851B1695D0 )
    • AccountProxy.8f6f0332( )
      • Account.invoke( _target=0x7a250d5630B4cF539739dF2C5dAcb4c659F2488D, _value=880000000000000000, _data=0x7FF36AB500000000000000000000000000000000000000000000226588A1426BE9AF03410000000000000000000000000000000000000000000000000000000000000080000000000000000000000000E7F53232F9D07528DFD749E432D47F585E373F94000000000000000000000000000000000000000000000000000000005F465C690000000000000000000000000000000000000000000000000000000000000002000000000000000000000000C02AAA39B223FE8D0A0E5C4F27EAD9083C756CC2000000000000000000000000EB4E33DD1D97407ADD2AFCDCD5DD17851B1695D0 ) => ( _res=0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000C3663566A5800000000000000000000000000000000000000000000000022918FB68BB6B140871D )
        • LogicManager.isAuthorized( _logic=0x847f5AbbA6A36c727eCfF76784eE3648BA868808 ) => ( True )
        • ETH 0.88 UniswapV2Router02.swapExactETHForTokens( amountOutMin=162433426792304260088641, path=[0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2, 0xEb4E33dd1D97407ADD2aFcDcD5dd17851b1695d0], to=0xe7f53232F9d07528dfD749E432d47f585E373f94, deadline=1598446697 ) => ( amounts=[880000000000000000, 163245593926265781389085] )
          • UniswapV2Pair.STATICCALL( )
          • ETH 0.88 WETH9.CALL( )
          • WETH9.transfer( dst=0x2e44ddD47e451789d383BE217dc342dA94116dB4, wad=880000000000000000 ) => ( True )
          • UniswapV2Pair.swap( amount0Out=0, amount1Out=163245593926265781389085, to=0xe7f53232F9d07528dfD749E432d47f585E373f94, data=0x )
            • ERC20.transfer( to=0xe7f53232F9d07528dfD749E432d47f585E373f94, value=163245593926265781389085 ) => ( True )
            • WETH9.balanceOf( 0x2e44ddD47e451789d383BE217dc342dA94116dB4 ) => ( 28023638193122791343 )
            • ERC20.balanceOf( owner=0x2e44ddD47e451789d383BE217dc342dA94116dB4 ) => ( 5050468836231423629181658 )
              File 1 of 9: DappLogic
              pragma solidity ^0.5.4;
              
              library RLPReader {
                  uint8 constant STRING_SHORT_START = 0x80;
                  uint8 constant STRING_LONG_START  = 0xb8;
                  uint8 constant LIST_SHORT_START   = 0xc0;
                  uint8 constant LIST_LONG_START    = 0xf8;
                  uint8 constant WORD_SIZE = 32;
              
                  struct RLPItem {
                      uint len;
                      uint memPtr;
                  }
              
                  struct Iterator {
                      RLPItem item;   // Item that's being iterated over.
                      uint nextPtr;   // Position of the next item in the list.
                  }
              
                  /*
                  * @dev Returns the next element in the iteration. Reverts if it has not next element.
                  * @param self The iterator.
                  * @return The next element in the iteration.
                  */
                  function next(Iterator memory self) internal pure returns (RLPItem memory) {
                      require(hasNext(self));
              
                      uint ptr = self.nextPtr;
                      uint itemLength = _itemLength(ptr);
                      self.nextPtr = ptr + itemLength;
              
                      return RLPItem(itemLength, ptr);
                  }
              
                  /*
                  * @dev Returns true if the iteration has more elements.
                  * @param self The iterator.
                  * @return true if the iteration has more elements.
                  */
                  function hasNext(Iterator memory self) internal pure returns (bool) {
                      RLPItem memory item = self.item;
                      return self.nextPtr < item.memPtr + item.len;
                  }
              
                  /*
                  * @param item RLP encoded bytes
                  */
                  function toRlpItem(bytes memory item) internal pure returns (RLPItem memory) {
                      uint memPtr;
                      assembly {
                          memPtr := add(item, 0x20)
                      }
              
                      return RLPItem(item.length, memPtr);
                  }
              
                  /*
                  * @dev Create an iterator. Reverts if item is not a list.
                  * @param self The RLP item.
                  * @return An 'Iterator' over the item.
                  */
                  function iterator(RLPItem memory self) internal pure returns (Iterator memory) {
                      require(isList(self));
              
                      uint ptr = self.memPtr + _payloadOffset(self.memPtr);
                      return Iterator(self, ptr);
                  }
              
                  /*
                  * @param item RLP encoded bytes
                  */
                  function rlpLen(RLPItem memory item) internal pure returns (uint) {
                      return item.len;
                  }
              
                  /*
                  * @param item RLP encoded bytes
                  */
                  function payloadLen(RLPItem memory item) internal pure returns (uint) {
                      return item.len - _payloadOffset(item.memPtr);
                  }
              
                  /*
                  * @param item RLP encoded list in bytes
                  */
                  function toList(RLPItem memory item) internal pure returns (RLPItem[] memory) {
                      require(isList(item));
              
                      uint items = numItems(item);
                      RLPItem[] memory result = new RLPItem[](items);
              
                      uint memPtr = item.memPtr + _payloadOffset(item.memPtr);
                      uint dataLen;
                      for (uint i = 0; i < items; i++) {
                          dataLen = _itemLength(memPtr);
                          result[i] = RLPItem(dataLen, memPtr); 
                          memPtr = memPtr + dataLen;
                      }
              
                      return result;
                  }
              
                  // @return indicator whether encoded payload is a list. negate this function call for isData.
                  function isList(RLPItem memory item) internal pure returns (bool) {
                      if (item.len == 0) return false;
              
                      uint8 byte0;
                      uint memPtr = item.memPtr;
                      assembly {
                          byte0 := byte(0, mload(memPtr))
                      }
              
                      if (byte0 < LIST_SHORT_START)
                          return false;
                      return true;
                  }
              
                  /** RLPItem conversions into data types **/
              
                  // @returns raw rlp encoding in bytes
                  function toRlpBytes(RLPItem memory item) internal pure returns (bytes memory) {
                      bytes memory result = new bytes(item.len);
                      if (result.length == 0) return result;
                      
                      uint ptr;
                      assembly {
                          ptr := add(0x20, result)
                      }
              
                      copy(item.memPtr, ptr, item.len);
                      return result;
                  }
              
                  // any non-zero byte is considered true
                  function toBoolean(RLPItem memory item) internal pure returns (bool) {
                      require(item.len == 1);
                      uint result;
                      uint memPtr = item.memPtr;
                      assembly {
                          result := byte(0, mload(memPtr))
                      }
              
                      return result == 0 ? false : true;
                  }
              
                  function toAddress(RLPItem memory item) internal pure returns (address) {
                      // 1 byte for the length prefix
                      require(item.len == 21);
              
                      return address(toUint(item));
                  }
              
                  function toUint(RLPItem memory item) internal pure returns (uint) {
                      require(item.len > 0 && item.len <= 33);
              
                      uint offset = _payloadOffset(item.memPtr);
                      uint len = item.len - offset;
              
                      uint result;
                      uint memPtr = item.memPtr + offset;
                      assembly {
                          result := mload(memPtr)
              
                          // shfit to the correct location if neccesary
                          if lt(len, 32) {
                              result := div(result, exp(256, sub(32, len)))
                          }
                      }
              
                      return result;
                  }
              
                  // enforces 32 byte length
                  function toUintStrict(RLPItem memory item) internal pure returns (uint) {
                      // one byte prefix
                      require(item.len == 33);
              
                      uint result;
                      uint memPtr = item.memPtr + 1;
                      assembly {
                          result := mload(memPtr)
                      }
              
                      return result;
                  }
              
                  function toBytes(RLPItem memory item) internal pure returns (bytes memory) {
                      require(item.len > 0);
              
                      uint offset = _payloadOffset(item.memPtr);
                      uint len = item.len - offset; // data length
                      bytes memory result = new bytes(len);
              
                      uint destPtr;
                      assembly {
                          destPtr := add(0x20, result)
                      }
              
                      copy(item.memPtr + offset, destPtr, len);
                      return result;
                  }
              
                  /*
                  * Private Helpers
                  */
              
                  // @return number of payload items inside an encoded list.
                  function numItems(RLPItem memory item) private pure returns (uint) {
                      if (item.len == 0) return 0;
              
                      uint count = 0;
                      uint currPtr = item.memPtr + _payloadOffset(item.memPtr);
                      uint endPtr = item.memPtr + item.len;
                      while (currPtr < endPtr) {
                         currPtr = currPtr + _itemLength(currPtr); // skip over an item
                         count++;
                      }
              
                      return count;
                  }
              
                  // @return entire rlp item byte length
                  function _itemLength(uint memPtr) private pure returns (uint) {
                      uint itemLen;
                      uint byte0;
                      assembly {
                          byte0 := byte(0, mload(memPtr))
                      }
              
                      if (byte0 < STRING_SHORT_START)
                          itemLen = 1;
                      
                      else if (byte0 < STRING_LONG_START)
                          itemLen = byte0 - STRING_SHORT_START + 1;
              
                      else if (byte0 < LIST_SHORT_START) {
                          assembly {
                              let byteLen := sub(byte0, 0xb7) // # of bytes the actual length is
                              memPtr := add(memPtr, 1) // skip over the first byte
                              
                              /* 32 byte word size */
                              let dataLen := div(mload(memPtr), exp(256, sub(32, byteLen))) // right shifting to get the len
                              itemLen := add(dataLen, add(byteLen, 1))
                          }
                      }
              
                      else if (byte0 < LIST_LONG_START) {
                          itemLen = byte0 - LIST_SHORT_START + 1;
                      } 
              
                      else {
                          assembly {
                              let byteLen := sub(byte0, 0xf7)
                              memPtr := add(memPtr, 1)
              
                              let dataLen := div(mload(memPtr), exp(256, sub(32, byteLen))) // right shifting to the correct length
                              itemLen := add(dataLen, add(byteLen, 1))
                          }
                      }
              
                      return itemLen;
                  }
              
                  // @return number of bytes until the data
                  function _payloadOffset(uint memPtr) private pure returns (uint) {
                      uint byte0;
                      assembly {
                          byte0 := byte(0, mload(memPtr))
                      }
              
                      if (byte0 < STRING_SHORT_START) 
                          return 0;
                      else if (byte0 < STRING_LONG_START || (byte0 >= LIST_SHORT_START && byte0 < LIST_LONG_START))
                          return 1;
                      else if (byte0 < LIST_SHORT_START)  // being explicit
                          return byte0 - (STRING_LONG_START - 1) + 1;
                      else
                          return byte0 - (LIST_LONG_START - 1) + 1;
                  }
              
                  /*
                  * @param src Pointer to source
                  * @param dest Pointer to destination
                  * @param len Amount of memory to copy from the source
                  */
                  function copy(uint src, uint dest, uint len) private pure {
                      if (len == 0) return;
              
                      // copy as many word sizes as possible
                      for (; len >= WORD_SIZE; len -= WORD_SIZE) {
                          assembly {
                              mstore(dest, mload(src))
                          }
              
                          src += WORD_SIZE;
                          dest += WORD_SIZE;
                      }
              
                      // left over bytes. Mask is used to remove unwanted bytes from the word
                      uint mask = 256 ** (WORD_SIZE - len) - 1;
                      assembly {
                          let srcpart := and(mload(src), not(mask)) // zero out src
                          let destpart := and(mload(dest), mask) // retrieve the bytes
                          mstore(dest, or(destpart, srcpart))
                      }
                  }
              }
              
              contract Account {
              
                  // The implementation of the proxy
                  address public implementation;
              
                  // Logic manager
                  address public manager;
                  
                  // The enabled static calls
                  mapping (bytes4 => address) public enabled;
              
                  event EnabledStaticCall(address indexed module, bytes4 indexed method);
                  event Invoked(address indexed module, address indexed target, uint indexed value, bytes data);
                  event Received(uint indexed value, address indexed sender, bytes data);
              
                  event AccountInit(address indexed account);
                  event ManagerChanged(address indexed mgr);
              
                  modifier allowAuthorizedLogicContractsCallsOnly {
                      require(LogicManager(manager).isAuthorized(msg.sender), "not an authorized logic");
                      _;
                  }
              
                  function init(address _manager, address _accountStorage, address[] calldata _logics, address[] calldata _keys, address[] calldata _backups)
                      external
                  {
                      require(manager == address(0), "Account: account already initialized");
                      require(_manager != address(0) && _accountStorage != address(0), "Account: address is null");
                      manager = _manager;
              
                      for (uint i = 0; i < _logics.length; i++) {
                          address logic = _logics[i];
                          require(LogicManager(manager).isAuthorized(logic), "must be authorized logic");
              
                          BaseLogic(logic).initAccount(this);
                      }
              
                      AccountStorage(_accountStorage).initAccount(this, _keys, _backups);
              
                      emit AccountInit(address(this));
                  }
              
                  function invoke(address _target, uint _value, bytes calldata _data)
                      external
                      allowAuthorizedLogicContractsCallsOnly
                      returns (bytes memory _res)
                  {
                      bool success;
                      // solium-disable-next-line security/no-call-value
                      (success, _res) = _target.call.value(_value)(_data);
                      require(success, "call to target failed");
                      emit Invoked(msg.sender, _target, _value, _data);
                  }
              
                  /**
                  * @dev Enables a static method by specifying the target module to which the call must be delegated.
                  * @param _module The target module.
                  * @param _method The static method signature.
                  */
                  function enableStaticCall(address _module, bytes4 _method) external allowAuthorizedLogicContractsCallsOnly {
                      enabled[_method] = _module;
                      emit EnabledStaticCall(_module, _method);
                  }
              
                  function changeManager(address _newMgr) external allowAuthorizedLogicContractsCallsOnly {
                      require(_newMgr != address(0), "address cannot be null");
                      require(_newMgr != manager, "already changed");
                      manager = _newMgr;
                      emit ManagerChanged(_newMgr);
                  }
              
                   /**
                   * @dev This method makes it possible for the wallet to comply to interfaces expecting the wallet to
                   * implement specific static methods. It delegates the static call to a target contract if the data corresponds
                   * to an enabled method, or logs the call otherwise.
                   */
                  function() external payable {
                      if(msg.data.length > 0) {
                          address logic = enabled[msg.sig];
                          if(logic == address(0)) {
                              emit Received(msg.value, msg.sender, msg.data);
                          }
                          else {
                              require(LogicManager(manager).isAuthorized(logic), "must be an authorized logic for static call");
                              // solium-disable-next-line security/no-inline-assembly
                              assembly {
                                  calldatacopy(0, 0, calldatasize())
                                  let result := staticcall(gas, logic, 0, calldatasize(), 0, 0)
                                  returndatacopy(0, 0, returndatasize())
                                  switch result
                                  case 0 {revert(0, returndatasize())}
                                  default {return (0, returndatasize())}
                              }
                          }
                      }
                  }
              }
              
              contract Owned {
              
                  // The owner
                  address public owner;
              
                  event OwnerChanged(address indexed _newOwner);
              
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  modifier onlyOwner {
                      require(msg.sender == owner, "Must be owner");
                      _;
                  }
              
                  constructor() public {
                      owner = msg.sender;
                  }
              
                  /**
                   * @dev Lets the owner transfer ownership of the contract to a new owner.
                   * @param _newOwner The new owner.
                   */
                  function changeOwner(address _newOwner) external onlyOwner {
                      require(_newOwner != address(0), "Address must not be null");
                      owner = _newOwner;
                      emit OwnerChanged(_newOwner);
                  }
              }
              
              contract LogicManager is Owned {
              
                  event UpdateLogicSubmitted(address indexed logic, bool value);
                  event UpdateLogicCancelled(address indexed logic);
                  event UpdateLogicDone(address indexed logic, bool value);
              
                  struct pending {
                      bool value;
                      uint dueTime;
                  }
              
                  // The authorized logic modules
                  mapping (address => bool) public authorized;
              
                  /*
                  array
                  index 0: AccountLogic address
                        1: TransferLogic address
                        2: DualsigsLogic address
                        3: DappLogic address
                        4: ...
                   */
                  address[] public authorizedLogics;
              
                  // updated logics and their due time of becoming effective
                  mapping (address => pending) public pendingLogics;
              
                  // pending time before updated logics take effect
                  struct pendingTime {
                      uint curPendingTime;
                      uint nextPendingTime;
                      uint dueTime;
                  }
              
                  pendingTime public pt;
              
                  // how many authorized logics
                  uint public logicCount;
              
                  constructor(address[] memory _initialLogics, uint256 _pendingTime) public
                  {
                      for (uint i = 0; i < _initialLogics.length; i++) {
                          address logic = _initialLogics[i];
                          authorized[logic] = true;
                          logicCount += 1;
                      }
                      authorizedLogics = _initialLogics;
              
                      pt.curPendingTime = _pendingTime;
                      pt.nextPendingTime = _pendingTime;
                      pt.dueTime = now;
                  }
              
                  function submitUpdatePendingTime(uint _pendingTime) external onlyOwner {
                      pt.nextPendingTime = _pendingTime;
                      pt.dueTime = pt.curPendingTime + now;
                  }
              
                  function triggerUpdatePendingTime() external {
                      require(pt.dueTime <= now, "too early to trigger updatePendingTime");
                      pt.curPendingTime = pt.nextPendingTime;
                  }
              
                  function isAuthorized(address _logic) external view returns (bool) {
                      return authorized[_logic];
                  }
              
                  function getAuthorizedLogics() external view returns (address[] memory) {
                      return authorizedLogics;
                  }
              
                  function submitUpdate(address _logic, bool _value) external onlyOwner {
                      pending storage p = pendingLogics[_logic];
                      p.value = _value;
                      p.dueTime = now + pt.curPendingTime;
                      emit UpdateLogicSubmitted(_logic, _value);
                  }
              
                  function cancelUpdate(address _logic) external onlyOwner {
                      delete pendingLogics[_logic];
                      emit UpdateLogicCancelled(_logic);
                  }
              
                  function triggerUpdateLogic(address _logic) external {
                      pending memory p = pendingLogics[_logic];
                      require(p.dueTime > 0, "pending logic not found");
                      require(p.dueTime <= now, "too early to trigger updateLogic");
                      updateLogic(_logic, p.value);
                      delete pendingLogics[_logic];
                  }
              
                  function updateLogic(address _logic, bool _value) internal {
                      if (authorized[_logic] != _value) {
                          if(_value) {
                              logicCount += 1;
                              authorized[_logic] = true;
                              authorizedLogics.push(_logic);
                          }
                          else {
                              logicCount -= 1;
                              require(logicCount > 0, "must have at least one logic module");
                              delete authorized[_logic];
                              removeLogic(_logic);
                          }
                          emit UpdateLogicDone(_logic, _value);
                      }
                  }
              
                  function removeLogic(address _logic) internal {
                      uint len = authorizedLogics.length;
                      address lastLogic = authorizedLogics[len - 1];
                      if (_logic != lastLogic) {
                          for (uint i = 0; i < len; i++) {
                               if (_logic == authorizedLogics[i]) {
                                   authorizedLogics[i] = lastLogic;
                                   break;
                               }
                          }
                      }
                      authorizedLogics.length--;
                  }
              }
              
              contract AccountStorage {
              
                  modifier allowAccountCallsOnly(Account _account) {
                      require(msg.sender == address(_account), "caller must be account");
                      _;
                  }
              
                  modifier allowAuthorizedLogicContractsCallsOnly(address payable _account) {
                      require(LogicManager(Account(_account).manager()).isAuthorized(msg.sender), "not an authorized logic");
                      _;
                  }
              
                  struct KeyItem {
                      address pubKey;
                      uint256 status;
                  }
              
                  struct BackupAccount {
                      address backup;
                      uint256 effectiveDate;//means not effective until this timestamp
                      uint256 expiryDate;//means effective until this timestamp
                  }
              
                  struct DelayItem {
                      bytes32 hash;
                      uint256 dueTime;
                  }
              
                  struct Proposal {
                      bytes32 hash;
                      address[] approval;
                  }
              
                  // account => quantity of operation keys (index >= 1)
                  mapping (address => uint256) operationKeyCount;
              
                  // account => index => KeyItem
                  mapping (address => mapping(uint256 => KeyItem)) keyData;
              
                  // account => index => backup account
                  mapping (address => mapping(uint256 => BackupAccount)) backupData;
              
                  /* account => actionId => DelayItem
              
                     delayData applies to these 4 actions:
                     changeAdminKey, changeAllOperationKeys, unfreeze, changeAdminKeyByBackup
                  */
                  mapping (address => mapping(bytes4 => DelayItem)) delayData;
              
                  // client account => proposer account => proposed actionId => Proposal
                  mapping (address => mapping(address => mapping(bytes4 => Proposal))) proposalData;
              
                  // *************** keyCount ********************** //
              
                  function getOperationKeyCount(address _account) external view returns(uint256) {
                      return operationKeyCount[_account];
                  }
              
                  function increaseKeyCount(address payable _account) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      operationKeyCount[_account] = operationKeyCount[_account] + 1;
                  }
              
                  // *************** keyData ********************** //
              
                  function getKeyData(address _account, uint256 _index) public view returns(address) {
                      KeyItem memory item = keyData[_account][_index];
                      return item.pubKey;
                  }
              
                  function setKeyData(address payable _account, uint256 _index, address _key) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      require(_key != address(0), "invalid _key value");
                      KeyItem storage item = keyData[_account][_index];
                      item.pubKey = _key;
                  }
              
                  // *************** keyStatus ********************** //
              
                  function getKeyStatus(address _account, uint256 _index) external view returns(uint256) {
                      KeyItem memory item = keyData[_account][_index];
                      return item.status;
                  }
              
                  function setKeyStatus(address payable _account, uint256 _index, uint256 _status) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      KeyItem storage item = keyData[_account][_index];
                      item.status = _status;
                  }
              
                  // *************** backupData ********************** //
              
                  function getBackupAddress(address _account, uint256 _index) external view returns(address) {
                      BackupAccount memory b = backupData[_account][_index];
                      return b.backup;
                  }
              
                  function getBackupEffectiveDate(address _account, uint256 _index) external view returns(uint256) {
                      BackupAccount memory b = backupData[_account][_index];
                      return b.effectiveDate;
                  }
              
                  function getBackupExpiryDate(address _account, uint256 _index) external view returns(uint256) {
                      BackupAccount memory b = backupData[_account][_index];
                      return b.expiryDate;
                  }
              
                  function setBackup(address payable _account, uint256 _index, address _backup, uint256 _effective, uint256 _expiry)
                      external
                      allowAuthorizedLogicContractsCallsOnly(_account)
                  {
                      BackupAccount storage b = backupData[_account][_index];
                      b.backup = _backup;
                      b.effectiveDate = _effective;
                      b.expiryDate = _expiry;
                  }
              
                  function setBackupExpiryDate(address payable _account, uint256 _index, uint256 _expiry)
                      external
                      allowAuthorizedLogicContractsCallsOnly(_account)
                  {
                      BackupAccount storage b = backupData[_account][_index];
                      b.expiryDate = _expiry;
                  }
              
                  function clearBackupData(address payable _account, uint256 _index) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      delete backupData[_account][_index];
                  }
              
                  // *************** delayData ********************** //
              
                  function getDelayDataHash(address payable _account, bytes4 _actionId) external view returns(bytes32) {
                      DelayItem memory item = delayData[_account][_actionId];
                      return item.hash;
                  }
              
                  function getDelayDataDueTime(address payable _account, bytes4 _actionId) external view returns(uint256) {
                      DelayItem memory item = delayData[_account][_actionId];
                      return item.dueTime;
                  }
              
                  function setDelayData(address payable _account, bytes4 _actionId, bytes32 _hash, uint256 _dueTime) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      DelayItem storage item = delayData[_account][_actionId];
                      item.hash = _hash;
                      item.dueTime = _dueTime;
                  }
              
                  function clearDelayData(address payable _account, bytes4 _actionId) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      delete delayData[_account][_actionId];
                  }
              
                  // *************** proposalData ********************** //
              
                  function getProposalDataHash(address _client, address _proposer, bytes4 _actionId) external view returns(bytes32) {
                      Proposal memory p = proposalData[_client][_proposer][_actionId];
                      return p.hash;
                  }
              
                  function getProposalDataApproval(address _client, address _proposer, bytes4 _actionId) external view returns(address[] memory) {
                      Proposal memory p = proposalData[_client][_proposer][_actionId];
                      return p.approval;
                  }
              
                  function setProposalData(address payable _client, address _proposer, bytes4 _actionId, bytes32 _hash, address _approvedBackup)
                      external
                      allowAuthorizedLogicContractsCallsOnly(_client)
                  {
                      Proposal storage p = proposalData[_client][_proposer][_actionId];
                      if (p.hash > 0) {
                          if (p.hash == _hash) {
                              for (uint256 i = 0; i < p.approval.length; i++) {
                                  require(p.approval[i] != _approvedBackup, "backup already exists");
                              }
                              p.approval.push(_approvedBackup);
                          } else {
                              p.hash = _hash;
                              p.approval.length = 0;
                          }
                      } else {
                          p.hash = _hash;
                          p.approval.push(_approvedBackup);
                      }
                  }
              
                  function clearProposalData(address payable _client, address _proposer, bytes4 _actionId) external allowAuthorizedLogicContractsCallsOnly(_client) {
                      delete proposalData[_client][_proposer][_actionId];
                  }
              
              
                  // *************** init ********************** //
                  function initAccount(Account _account, address[] calldata _keys, address[] calldata _backups)
                      external
                      allowAccountCallsOnly(_account)
                  {
                      require(getKeyData(address(_account), 0) == address(0), "AccountStorage: account already initialized!");
                      require(_keys.length > 0, "empty keys array");
              
                      operationKeyCount[address(_account)] = _keys.length - 1;
              
                      for (uint256 index = 0; index < _keys.length; index++) {
                          address _key = _keys[index];
                          require(_key != address(0), "_key cannot be 0x0");
                          KeyItem storage item = keyData[address(_account)][index];
                          item.pubKey = _key;
                          item.status = 0;
                      }
              
                      // avoid backup duplication if _backups.length > 1
                      // normally won't check duplication, in most cases only one initial backup when initialization
                      if (_backups.length > 1) {
                          address[] memory bkps = _backups;
                          for (uint256 i = 0; i < _backups.length; i++) {
                              for (uint256 j = 0; j < i; j++) {
                                  require(bkps[j] != _backups[i], "duplicate backup");
                              }
                          }
                      }
              
                      for (uint256 index = 0; index < _backups.length; index++) {
                          address _backup = _backups[index];
                          require(_backup != address(0), "backup cannot be 0x0");
                          require(_backup != address(_account), "cannot be backup of oneself");
              
                          backupData[address(_account)][index] = BackupAccount(_backup, now, uint256(-1));
                      }
                  }
              }
              
              /* The MIT License (MIT)
              
              Copyright (c) 2016 Smart Contract Solutions, Inc.
              
              Permission is hereby granted, free of charge, to any person obtaining
              a copy of this software and associated documentation files (the
              "Software"), to deal in the Software without restriction, including
              without limitation the rights to use, copy, modify, merge, publish,
              distribute, sublicense, and/or sell copies of the Software, and to
              permit persons to whom the Software is furnished to do so, subject to
              the following conditions:
              
              The above copyright notice and this permission notice shall be included
              in all copies or substantial portions of the Software.
              
              THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS
              OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
              MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
              IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY
              CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
              TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
              SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. */
              
              /**
               * @title SafeMath
               * @dev Math operations with safety checks that throw on error
               */
              library SafeMath {
              
                  /**
                  * @dev Multiplies two numbers, reverts on overflow.
                  */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                      if (a == 0) {
                          return 0;
                      }
              
                      uint256 c = a * b;
                      require(c / a == b);
              
                      return c;
                  }
              
                  /**
                  * @dev Integer division of two numbers truncating the quotient, reverts on division by zero.
                  */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0); // Solidity only automatically asserts when dividing by 0
                      uint256 c = a / b;
                      // assert(a == b * c + a % b); // There is no case in which this doesn't hold
              
                      return c;
                  }
              
                  /**
                  * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                  */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a);
                      uint256 c = a - b;
              
                      return c;
                  }
              
                  /**
                  * @dev Adds two numbers, reverts on overflow.
                  */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a);
              
                      return c;
                  }
              
                  /**
                  * @dev Divides two numbers and returns the remainder (unsigned integer modulo),
                  * reverts when dividing by zero.
                  */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b != 0);
                      return a % b;
                  }
              
                  /**
                  * @dev Returns ceil(a / b).
                  */
                  function ceil(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a / b;
                      if(a % b == 0) {
                          return c;
                      }
                      else {
                          return c + 1;
                      }
                  }
              }
              
              contract BaseLogic {
              
                  bytes constant internal SIGN_HASH_PREFIX = "\x19Ethereum Signed Message:\n32";
              
                  mapping (address => uint256) keyNonce;
                  AccountStorage public accountStorage;
              
                  modifier allowSelfCallsOnly() {
                      require (msg.sender == address(this), "only internal call is allowed");
                      _;
                  }
              
                  modifier allowAccountCallsOnly(Account _account) {
                      require(msg.sender == address(_account), "caller must be account");
                      _;
                  }
              
                  event LogicInitialised(address wallet);
              
                  // *************** Constructor ********************** //
              
                  constructor(AccountStorage _accountStorage) public {
                      accountStorage = _accountStorage;
                  }
              
                  // *************** Initialization ********************* //
              
                  function initAccount(Account _account) external allowAccountCallsOnly(_account){
                      emit LogicInitialised(address(_account));
                  }
              
                  // *************** Getter ********************** //
              
                  function getKeyNonce(address _key) external view returns(uint256) {
                      return keyNonce[_key];
                  }
              
                  // *************** Signature ********************** //
              
                  function getSignHash(bytes memory _data, uint256 _nonce) internal view returns(bytes32) {
                      // use EIP 191
                      // 0x1900 + this logic address + data + nonce of signing key
                      bytes32 msgHash = keccak256(abi.encodePacked(byte(0x19), byte(0), address(this), _data, _nonce));
                      bytes32 prefixedHash = keccak256(abi.encodePacked(SIGN_HASH_PREFIX, msgHash));
                      return prefixedHash;
                  }
              
                  function verifySig(address _signingKey, bytes memory _signature, bytes32 _signHash) internal pure {
                      require(_signingKey != address(0), "invalid signing key");
                      address recoveredAddr = recover(_signHash, _signature);
                      require(recoveredAddr == _signingKey, "signature verification failed");
                  }
              
                  /**
                   * @dev Returns the address that signed a hashed message (`hash`) with
                   * `signature`. This address can then be used for verification purposes.
                   *
                   * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                   * this function rejects them by requiring the `s` value to be in the lower
                   * half order, and the `v` value to be either 27 or 28.
                   *
                   * NOTE: This call _does not revert_ if the signature is invalid, or
                   * if the signer is otherwise unable to be retrieved. In those scenarios,
                   * the zero address is returned.
                   *
                   * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                   * verification to be secure: it is possible to craft signatures that
                   * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                   * this is by receiving a hash of the original message (which may otherwise)
                   * be too long), and then calling {toEthSignedMessageHash} on it.
                   */
                  function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                      // Check the signature length
                      if (signature.length != 65) {
                          return (address(0));
                      }
              
                      // Divide the signature in r, s and v variables
                      bytes32 r;
                      bytes32 s;
                      uint8 v;
              
                      // ecrecover takes the signature parameters, and the only way to get them
                      // currently is to use assembly.
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          r := mload(add(signature, 0x20))
                          s := mload(add(signature, 0x40))
                          v := byte(0, mload(add(signature, 0x60)))
                      }
              
                      // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                      // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                      // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                      // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                      //
                      // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                      // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                      // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                      // these malleable signatures as well.
                      if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                          return address(0);
                      }
              
                      if (v != 27 && v != 28) {
                          return address(0);
                      }
              
                      // If the signature is valid (and not malleable), return the signer address
                      return ecrecover(hash, v, r, s);
                  }
              
                  /* get signer address from data
                  * @dev Gets an address encoded as the first argument in transaction data
                  * @param b The byte array that should have an address as first argument
                  * @returns a The address retrieved from the array
                  */
                  function getSignerAddress(bytes memory _b) internal pure returns (address _a) {
                      require(_b.length >= 36, "invalid bytes");
                      // solium-disable-next-line security/no-inline-assembly
                      assembly {
                          let mask := 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
                          _a := and(mask, mload(add(_b, 36)))
                          // b = {length:32}{method sig:4}{address:32}{...}
                          // 36 is the offset of the first parameter of the data, if encoded properly.
                          // 32 bytes for the length of the bytes array, and the first 4 bytes for the function signature.
                          // 32 bytes is the length of the bytes array!!!!
                      }
                  }
              
                  // get method id, first 4 bytes of data
                  function getMethodId(bytes memory _b) internal pure returns (bytes4 _a) {
                      require(_b.length >= 4, "invalid data");
                      // solium-disable-next-line security/no-inline-assembly
                      assembly {
                          // 32 bytes is the length of the bytes array
                          _a := mload(add(_b, 32))
                      }
                  }
              
                  function checkKeyStatus(address _account, uint256 _index) internal {
                      // check operation key status
                      if (_index > 0) {
                          require(accountStorage.getKeyStatus(_account, _index) != 1, "frozen key");
                      }
                  }
              
                  // _nonce is timestamp in microsecond(1/1000000 second)
                  function checkAndUpdateNonce(address _key, uint256 _nonce) internal {
                      require(_nonce > keyNonce[_key], "nonce too small");
                      require(SafeMath.div(_nonce, 1000000) <= now + 86400, "nonce too big"); // 86400=24*3600 seconds
              
                      keyNonce[_key] = _nonce;
                  }
              }
              
              contract DappLogic is BaseLogic {
                  
                  using RLPReader for RLPReader.RLPItem;
                  using RLPReader for bytes;
              
                  /*
                  index 0: admin key
                        1: asset(transfer)
                        2: adding
                        3: reserved(dapp)
                        4: assist
                   */
                  uint constant internal DAPP_KEY_INDEX = 3;
              
                  // *************** Events *************************** //
              
                  event DappLogicInitialised(address indexed account);
                  event DappLogicEntered(bytes data, uint256 indexed nonce);
              
                  // *************** Constructor ********************** //
                  constructor(AccountStorage _accountStorage)
                      BaseLogic(_accountStorage)
                      public
                  {
                  }
              
                  // *************** Initialization ********************* //
              
                  function initAccount(Account _account) external allowAccountCallsOnly(_account){
                      emit DappLogicInitialised(address(_account));
                  }
              
                  // *************** action entry ********************* //
              
                  function enter(bytes calldata _data, bytes calldata _signature, uint256 _nonce) external {
                      address account = getSignerAddress(_data);
                      checkKeyStatus(account, DAPP_KEY_INDEX);
              
                      address dappKey = accountStorage.getKeyData(account, DAPP_KEY_INDEX);
                      checkAndUpdateNonce(dappKey, _nonce);
                      bytes32 signHash = getSignHash(_data, _nonce);
                      verifySig(dappKey, _signature, signHash);
              
                      // solium-disable-next-line security/no-low-level-calls
                      (bool success,) = address(this).call(_data);
                      require(success, "calling self failed");
                      emit DappLogicEntered(_data, _nonce);
                  }
              
                  // *************** call Dapp ********************* //
              
                  // called from 'enter'
                  // call other contract from base account
                  function callContract(address payable _account, address payable _target, uint256 _value, bytes calldata _methodData) external allowSelfCallsOnly {
                      // Account(_account).invoke(_target, _value, _methodData);
                      bool success;
                      // solium-disable-next-line security/no-low-level-calls
                      (success,) = _account.call(abi.encodeWithSignature("invoke(address,uint256,bytes)", _target, _value, _methodData));
                      require(success, "calling invoke failed");
                  }
                  
                  // called from 'enter'
                  // call serveral other contracts at a time
                  // rlp encode _methodData array into rlpBytes
                  function callMultiContract(address payable _account, address[] calldata _targets, uint256[] calldata _values, bytes calldata _rlpBytes) external allowSelfCallsOnly {
                      RLPReader.RLPItem[] memory ls = _rlpBytes.toRlpItem().toList();
              
                      uint256 len = _targets.length;
                      require(len == _values.length && len == ls.length, "length mismatch");
                      for (uint256 i = 0; i < len; i++) {
                          bool success;
                          RLPReader.RLPItem memory item = ls[i];
                          // solium-disable-next-line security/no-low-level-calls
                          (success,) = _account.call(abi.encodeWithSignature("invoke(address,uint256,bytes)", _targets[i], _values[i], bytes(item.toBytes())));
                          require(success, "calling invoke failed");
                      }
                  }
              
              }

              File 2 of 9: WETH9
              // Copyright (C) 2015, 2016, 2017 Dapphub
              
              // This program is free software: you can redistribute it and/or modify
              // it under the terms of the GNU General Public License as published by
              // the Free Software Foundation, either version 3 of the License, or
              // (at your option) any later version.
              
              // This program is distributed in the hope that it will be useful,
              // but WITHOUT ANY WARRANTY; without even the implied warranty of
              // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
              // GNU General Public License for more details.
              
              // You should have received a copy of the GNU General Public License
              // along with this program.  If not, see <http://www.gnu.org/licenses/>.
              
              pragma solidity ^0.4.18;
              
              contract WETH9 {
                  string public name     = "Wrapped Ether";
                  string public symbol   = "WETH";
                  uint8  public decimals = 18;
              
                  event  Approval(address indexed src, address indexed guy, uint wad);
                  event  Transfer(address indexed src, address indexed dst, uint wad);
                  event  Deposit(address indexed dst, uint wad);
                  event  Withdrawal(address indexed src, uint wad);
              
                  mapping (address => uint)                       public  balanceOf;
                  mapping (address => mapping (address => uint))  public  allowance;
              
                  function() public payable {
                      deposit();
                  }
                  function deposit() public payable {
                      balanceOf[msg.sender] += msg.value;
                      Deposit(msg.sender, msg.value);
                  }
                  function withdraw(uint wad) public {
                      require(balanceOf[msg.sender] >= wad);
                      balanceOf[msg.sender] -= wad;
                      msg.sender.transfer(wad);
                      Withdrawal(msg.sender, wad);
                  }
              
                  function totalSupply() public view returns (uint) {
                      return this.balance;
                  }
              
                  function approve(address guy, uint wad) public returns (bool) {
                      allowance[msg.sender][guy] = wad;
                      Approval(msg.sender, guy, wad);
                      return true;
                  }
              
                  function transfer(address dst, uint wad) public returns (bool) {
                      return transferFrom(msg.sender, dst, wad);
                  }
              
                  function transferFrom(address src, address dst, uint wad)
                      public
                      returns (bool)
                  {
                      require(balanceOf[src] >= wad);
              
                      if (src != msg.sender && allowance[src][msg.sender] != uint(-1)) {
                          require(allowance[src][msg.sender] >= wad);
                          allowance[src][msg.sender] -= wad;
                      }
              
                      balanceOf[src] -= wad;
                      balanceOf[dst] += wad;
              
                      Transfer(src, dst, wad);
              
                      return true;
                  }
              }
              
              
              /*
                                  GNU GENERAL PUBLIC LICENSE
                                     Version 3, 29 June 2007
              
               Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
               Everyone is permitted to copy and distribute verbatim copies
               of this license document, but changing it is not allowed.
              
                                          Preamble
              
                The GNU General Public License is a free, copyleft license for
              software and other kinds of works.
              
                The licenses for most software and other practical works are designed
              to take away your freedom to share and change the works.  By contrast,
              the GNU General Public License is intended to guarantee your freedom to
              share and change all versions of a program--to make sure it remains free
              software for all its users.  We, the Free Software Foundation, use the
              GNU General Public License for most of our software; it applies also to
              any other work released this way by its authors.  You can apply it to
              your programs, too.
              
                When we speak of free software, we are referring to freedom, not
              price.  Our General Public Licenses are designed to make sure that you
              have the freedom to distribute copies of free software (and charge for
              them if you wish), that you receive source code or can get it if you
              want it, that you can change the software or use pieces of it in new
              free programs, and that you know you can do these things.
              
                To protect your rights, we need to prevent others from denying you
              these rights or asking you to surrender the rights.  Therefore, you have
              certain responsibilities if you distribute copies of the software, or if
              you modify it: responsibilities to respect the freedom of others.
              
                For example, if you distribute copies of such a program, whether
              gratis or for a fee, you must pass on to the recipients the same
              freedoms that you received.  You must make sure that they, too, receive
              or can get the source code.  And you must show them these terms so they
              know their rights.
              
                Developers that use the GNU GPL protect your rights with two steps:
              (1) assert copyright on the software, and (2) offer you this License
              giving you legal permission to copy, distribute and/or modify it.
              
                For the developers' and authors' protection, the GPL clearly explains
              that there is no warranty for this free software.  For both users' and
              authors' sake, the GPL requires that modified versions be marked as
              changed, so that their problems will not be attributed erroneously to
              authors of previous versions.
              
                Some devices are designed to deny users access to install or run
              modified versions of the software inside them, although the manufacturer
              can do so.  This is fundamentally incompatible with the aim of
              protecting users' freedom to change the software.  The systematic
              pattern of such abuse occurs in the area of products for individuals to
              use, which is precisely where it is most unacceptable.  Therefore, we
              have designed this version of the GPL to prohibit the practice for those
              products.  If such problems arise substantially in other domains, we
              stand ready to extend this provision to those domains in future versions
              of the GPL, as needed to protect the freedom of users.
              
                Finally, every program is threatened constantly by software patents.
              States should not allow patents to restrict development and use of
              software on general-purpose computers, but in those that do, we wish to
              avoid the special danger that patents applied to a free program could
              make it effectively proprietary.  To prevent this, the GPL assures that
              patents cannot be used to render the program non-free.
              
                The precise terms and conditions for copying, distribution and
              modification follow.
              
                                     TERMS AND CONDITIONS
              
                0. Definitions.
              
                "This License" refers to version 3 of the GNU General Public License.
              
                "Copyright" also means copyright-like laws that apply to other kinds of
              works, such as semiconductor masks.
              
                "The Program" refers to any copyrightable work licensed under this
              License.  Each licensee is addressed as "you".  "Licensees" and
              "recipients" may be individuals or organizations.
              
                To "modify" a work means to copy from or adapt all or part of the work
              in a fashion requiring copyright permission, other than the making of an
              exact copy.  The resulting work is called a "modified version" of the
              earlier work or a work "based on" the earlier work.
              
                A "covered work" means either the unmodified Program or a work based
              on the Program.
              
                To "propagate" a work means to do anything with it that, without
              permission, would make you directly or secondarily liable for
              infringement under applicable copyright law, except executing it on a
              computer or modifying a private copy.  Propagation includes copying,
              distribution (with or without modification), making available to the
              public, and in some countries other activities as well.
              
                To "convey" a work means any kind of propagation that enables other
              parties to make or receive copies.  Mere interaction with a user through
              a computer network, with no transfer of a copy, is not conveying.
              
                An interactive user interface displays "Appropriate Legal Notices"
              to the extent that it includes a convenient and prominently visible
              feature that (1) displays an appropriate copyright notice, and (2)
              tells the user that there is no warranty for the work (except to the
              extent that warranties are provided), that licensees may convey the
              work under this License, and how to view a copy of this License.  If
              the interface presents a list of user commands or options, such as a
              menu, a prominent item in the list meets this criterion.
              
                1. Source Code.
              
                The "source code" for a work means the preferred form of the work
              for making modifications to it.  "Object code" means any non-source
              form of a work.
              
                A "Standard Interface" means an interface that either is an official
              standard defined by a recognized standards body, or, in the case of
              interfaces specified for a particular programming language, one that
              is widely used among developers working in that language.
              
                The "System Libraries" of an executable work include anything, other
              than the work as a whole, that (a) is included in the normal form of
              packaging a Major Component, but which is not part of that Major
              Component, and (b) serves only to enable use of the work with that
              Major Component, or to implement a Standard Interface for which an
              implementation is available to the public in source code form.  A
              "Major Component", in this context, means a major essential component
              (kernel, window system, and so on) of the specific operating system
              (if any) on which the executable work runs, or a compiler used to
              produce the work, or an object code interpreter used to run it.
              
                The "Corresponding Source" for a work in object code form means all
              the source code needed to generate, install, and (for an executable
              work) run the object code and to modify the work, including scripts to
              control those activities.  However, it does not include the work's
              System Libraries, or general-purpose tools or generally available free
              programs which are used unmodified in performing those activities but
              which are not part of the work.  For example, Corresponding Source
              includes interface definition files associated with source files for
              the work, and the source code for shared libraries and dynamically
              linked subprograms that the work is specifically designed to require,
              such as by intimate data communication or control flow between those
              subprograms and other parts of the work.
              
                The Corresponding Source need not include anything that users
              can regenerate automatically from other parts of the Corresponding
              Source.
              
                The Corresponding Source for a work in source code form is that
              same work.
              
                2. Basic Permissions.
              
                All rights granted under this License are granted for the term of
              copyright on the Program, and are irrevocable provided the stated
              conditions are met.  This License explicitly affirms your unlimited
              permission to run the unmodified Program.  The output from running a
              covered work is covered by this License only if the output, given its
              content, constitutes a covered work.  This License acknowledges your
              rights of fair use or other equivalent, as provided by copyright law.
              
                You may make, run and propagate covered works that you do not
              convey, without conditions so long as your license otherwise remains
              in force.  You may convey covered works to others for the sole purpose
              of having them make modifications exclusively for you, or provide you
              with facilities for running those works, provided that you comply with
              the terms of this License in conveying all material for which you do
              not control copyright.  Those thus making or running the covered works
              for you must do so exclusively on your behalf, under your direction
              and control, on terms that prohibit them from making any copies of
              your copyrighted material outside their relationship with you.
              
                Conveying under any other circumstances is permitted solely under
              the conditions stated below.  Sublicensing is not allowed; section 10
              makes it unnecessary.
              
                3. Protecting Users' Legal Rights From Anti-Circumvention Law.
              
                No covered work shall be deemed part of an effective technological
              measure under any applicable law fulfilling obligations under article
              11 of the WIPO copyright treaty adopted on 20 December 1996, or
              similar laws prohibiting or restricting circumvention of such
              measures.
              
                When you convey a covered work, you waive any legal power to forbid
              circumvention of technological measures to the extent such circumvention
              is effected by exercising rights under this License with respect to
              the covered work, and you disclaim any intention to limit operation or
              modification of the work as a means of enforcing, against the work's
              users, your or third parties' legal rights to forbid circumvention of
              technological measures.
              
                4. Conveying Verbatim Copies.
              
                You may convey verbatim copies of the Program's source code as you
              receive it, in any medium, provided that you conspicuously and
              appropriately publish on each copy an appropriate copyright notice;
              keep intact all notices stating that this License and any
              non-permissive terms added in accord with section 7 apply to the code;
              keep intact all notices of the absence of any warranty; and give all
              recipients a copy of this License along with the Program.
              
                You may charge any price or no price for each copy that you convey,
              and you may offer support or warranty protection for a fee.
              
                5. Conveying Modified Source Versions.
              
                You may convey a work based on the Program, or the modifications to
              produce it from the Program, in the form of source code under the
              terms of section 4, provided that you also meet all of these conditions:
              
                  a) The work must carry prominent notices stating that you modified
                  it, and giving a relevant date.
              
                  b) The work must carry prominent notices stating that it is
                  released under this License and any conditions added under section
                  7.  This requirement modifies the requirement in section 4 to
                  "keep intact all notices".
              
                  c) You must license the entire work, as a whole, under this
                  License to anyone who comes into possession of a copy.  This
                  License will therefore apply, along with any applicable section 7
                  additional terms, to the whole of the work, and all its parts,
                  regardless of how they are packaged.  This License gives no
                  permission to license the work in any other way, but it does not
                  invalidate such permission if you have separately received it.
              
                  d) If the work has interactive user interfaces, each must display
                  Appropriate Legal Notices; however, if the Program has interactive
                  interfaces that do not display Appropriate Legal Notices, your
                  work need not make them do so.
              
                A compilation of a covered work with other separate and independent
              works, which are not by their nature extensions of the covered work,
              and which are not combined with it such as to form a larger program,
              in or on a volume of a storage or distribution medium, is called an
              "aggregate" if the compilation and its resulting copyright are not
              used to limit the access or legal rights of the compilation's users
              beyond what the individual works permit.  Inclusion of a covered work
              in an aggregate does not cause this License to apply to the other
              parts of the aggregate.
              
                6. Conveying Non-Source Forms.
              
                You may convey a covered work in object code form under the terms
              of sections 4 and 5, provided that you also convey the
              machine-readable Corresponding Source under the terms of this License,
              in one of these ways:
              
                  a) Convey the object code in, or embodied in, a physical product
                  (including a physical distribution medium), accompanied by the
                  Corresponding Source fixed on a durable physical medium
                  customarily used for software interchange.
              
                  b) Convey the object code in, or embodied in, a physical product
                  (including a physical distribution medium), accompanied by a
                  written offer, valid for at least three years and valid for as
                  long as you offer spare parts or customer support for that product
                  model, to give anyone who possesses the object code either (1) a
                  copy of the Corresponding Source for all the software in the
                  product that is covered by this License, on a durable physical
                  medium customarily used for software interchange, for a price no
                  more than your reasonable cost of physically performing this
                  conveying of source, or (2) access to copy the
                  Corresponding Source from a network server at no charge.
              
                  c) Convey individual copies of the object code with a copy of the
                  written offer to provide the Corresponding Source.  This
                  alternative is allowed only occasionally and noncommercially, and
                  only if you received the object code with such an offer, in accord
                  with subsection 6b.
              
                  d) Convey the object code by offering access from a designated
                  place (gratis or for a charge), and offer equivalent access to the
                  Corresponding Source in the same way through the same place at no
                  further charge.  You need not require recipients to copy the
                  Corresponding Source along with the object code.  If the place to
                  copy the object code is a network server, the Corresponding Source
                  may be on a different server (operated by you or a third party)
                  that supports equivalent copying facilities, provided you maintain
                  clear directions next to the object code saying where to find the
                  Corresponding Source.  Regardless of what server hosts the
                  Corresponding Source, you remain obligated to ensure that it is
                  available for as long as needed to satisfy these requirements.
              
                  e) Convey the object code using peer-to-peer transmission, provided
                  you inform other peers where the object code and Corresponding
                  Source of the work are being offered to the general public at no
                  charge under subsection 6d.
              
                A separable portion of the object code, whose source code is excluded
              from the Corresponding Source as a System Library, need not be
              included in conveying the object code work.
              
                A "User Product" is either (1) a "consumer product", which means any
              tangible personal property which is normally used for personal, family,
              or household purposes, or (2) anything designed or sold for incorporation
              into a dwelling.  In determining whether a product is a consumer product,
              doubtful cases shall be resolved in favor of coverage.  For a particular
              product received by a particular user, "normally used" refers to a
              typical or common use of that class of product, regardless of the status
              of the particular user or of the way in which the particular user
              actually uses, or expects or is expected to use, the product.  A product
              is a consumer product regardless of whether the product has substantial
              commercial, industrial or non-consumer uses, unless such uses represent
              the only significant mode of use of the product.
              
                "Installation Information" for a User Product means any methods,
              procedures, authorization keys, or other information required to install
              and execute modified versions of a covered work in that User Product from
              a modified version of its Corresponding Source.  The information must
              suffice to ensure that the continued functioning of the modified object
              code is in no case prevented or interfered with solely because
              modification has been made.
              
                If you convey an object code work under this section in, or with, or
              specifically for use in, a User Product, and the conveying occurs as
              part of a transaction in which the right of possession and use of the
              User Product is transferred to the recipient in perpetuity or for a
              fixed term (regardless of how the transaction is characterized), the
              Corresponding Source conveyed under this section must be accompanied
              by the Installation Information.  But this requirement does not apply
              if neither you nor any third party retains the ability to install
              modified object code on the User Product (for example, the work has
              been installed in ROM).
              
                The requirement to provide Installation Information does not include a
              requirement to continue to provide support service, warranty, or updates
              for a work that has been modified or installed by the recipient, or for
              the User Product in which it has been modified or installed.  Access to a
              network may be denied when the modification itself materially and
              adversely affects the operation of the network or violates the rules and
              protocols for communication across the network.
              
                Corresponding Source conveyed, and Installation Information provided,
              in accord with this section must be in a format that is publicly
              documented (and with an implementation available to the public in
              source code form), and must require no special password or key for
              unpacking, reading or copying.
              
                7. Additional Terms.
              
                "Additional permissions" are terms that supplement the terms of this
              License by making exceptions from one or more of its conditions.
              Additional permissions that are applicable to the entire Program shall
              be treated as though they were included in this License, to the extent
              that they are valid under applicable law.  If additional permissions
              apply only to part of the Program, that part may be used separately
              under those permissions, but the entire Program remains governed by
              this License without regard to the additional permissions.
              
                When you convey a copy of a covered work, you may at your option
              remove any additional permissions from that copy, or from any part of
              it.  (Additional permissions may be written to require their own
              removal in certain cases when you modify the work.)  You may place
              additional permissions on material, added by you to a covered work,
              for which you have or can give appropriate copyright permission.
              
                Notwithstanding any other provision of this License, for material you
              add to a covered work, you may (if authorized by the copyright holders of
              that material) supplement the terms of this License with terms:
              
                  a) Disclaiming warranty or limiting liability differently from the
                  terms of sections 15 and 16 of this License; or
              
                  b) Requiring preservation of specified reasonable legal notices or
                  author attributions in that material or in the Appropriate Legal
                  Notices displayed by works containing it; or
              
                  c) Prohibiting misrepresentation of the origin of that material, or
                  requiring that modified versions of such material be marked in
                  reasonable ways as different from the original version; or
              
                  d) Limiting the use for publicity purposes of names of licensors or
                  authors of the material; or
              
                  e) Declining to grant rights under trademark law for use of some
                  trade names, trademarks, or service marks; or
              
                  f) Requiring indemnification of licensors and authors of that
                  material by anyone who conveys the material (or modified versions of
                  it) with contractual assumptions of liability to the recipient, for
                  any liability that these contractual assumptions directly impose on
                  those licensors and authors.
              
                All other non-permissive additional terms are considered "further
              restrictions" within the meaning of section 10.  If the Program as you
              received it, or any part of it, contains a notice stating that it is
              governed by this License along with a term that is a further
              restriction, you may remove that term.  If a license document contains
              a further restriction but permits relicensing or conveying under this
              License, you may add to a covered work material governed by the terms
              of that license document, provided that the further restriction does
              not survive such relicensing or conveying.
              
                If you add terms to a covered work in accord with this section, you
              must place, in the relevant source files, a statement of the
              additional terms that apply to those files, or a notice indicating
              where to find the applicable terms.
              
                Additional terms, permissive or non-permissive, may be stated in the
              form of a separately written license, or stated as exceptions;
              the above requirements apply either way.
              
                8. Termination.
              
                You may not propagate or modify a covered work except as expressly
              provided under this License.  Any attempt otherwise to propagate or
              modify it is void, and will automatically terminate your rights under
              this License (including any patent licenses granted under the third
              paragraph of section 11).
              
                However, if you cease all violation of this License, then your
              license from a particular copyright holder is reinstated (a)
              provisionally, unless and until the copyright holder explicitly and
              finally terminates your license, and (b) permanently, if the copyright
              holder fails to notify you of the violation by some reasonable means
              prior to 60 days after the cessation.
              
                Moreover, your license from a particular copyright holder is
              reinstated permanently if the copyright holder notifies you of the
              violation by some reasonable means, this is the first time you have
              received notice of violation of this License (for any work) from that
              copyright holder, and you cure the violation prior to 30 days after
              your receipt of the notice.
              
                Termination of your rights under this section does not terminate the
              licenses of parties who have received copies or rights from you under
              this License.  If your rights have been terminated and not permanently
              reinstated, you do not qualify to receive new licenses for the same
              material under section 10.
              
                9. Acceptance Not Required for Having Copies.
              
                You are not required to accept this License in order to receive or
              run a copy of the Program.  Ancillary propagation of a covered work
              occurring solely as a consequence of using peer-to-peer transmission
              to receive a copy likewise does not require acceptance.  However,
              nothing other than this License grants you permission to propagate or
              modify any covered work.  These actions infringe copyright if you do
              not accept this License.  Therefore, by modifying or propagating a
              covered work, you indicate your acceptance of this License to do so.
              
                10. Automatic Licensing of Downstream Recipients.
              
                Each time you convey a covered work, the recipient automatically
              receives a license from the original licensors, to run, modify and
              propagate that work, subject to this License.  You are not responsible
              for enforcing compliance by third parties with this License.
              
                An "entity transaction" is a transaction transferring control of an
              organization, or substantially all assets of one, or subdividing an
              organization, or merging organizations.  If propagation of a covered
              work results from an entity transaction, each party to that
              transaction who receives a copy of the work also receives whatever
              licenses to the work the party's predecessor in interest had or could
              give under the previous paragraph, plus a right to possession of the
              Corresponding Source of the work from the predecessor in interest, if
              the predecessor has it or can get it with reasonable efforts.
              
                You may not impose any further restrictions on the exercise of the
              rights granted or affirmed under this License.  For example, you may
              not impose a license fee, royalty, or other charge for exercise of
              rights granted under this License, and you may not initiate litigation
              (including a cross-claim or counterclaim in a lawsuit) alleging that
              any patent claim is infringed by making, using, selling, offering for
              sale, or importing the Program or any portion of it.
              
                11. Patents.
              
                A "contributor" is a copyright holder who authorizes use under this
              License of the Program or a work on which the Program is based.  The
              work thus licensed is called the contributor's "contributor version".
              
                A contributor's "essential patent claims" are all patent claims
              owned or controlled by the contributor, whether already acquired or
              hereafter acquired, that would be infringed by some manner, permitted
              by this License, of making, using, or selling its contributor version,
              but do not include claims that would be infringed only as a
              consequence of further modification of the contributor version.  For
              purposes of this definition, "control" includes the right to grant
              patent sublicenses in a manner consistent with the requirements of
              this License.
              
                Each contributor grants you a non-exclusive, worldwide, royalty-free
              patent license under the contributor's essential patent claims, to
              make, use, sell, offer for sale, import and otherwise run, modify and
              propagate the contents of its contributor version.
              
                In the following three paragraphs, a "patent license" is any express
              agreement or commitment, however denominated, not to enforce a patent
              (such as an express permission to practice a patent or covenant not to
              sue for patent infringement).  To "grant" such a patent license to a
              party means to make such an agreement or commitment not to enforce a
              patent against the party.
              
                If you convey a covered work, knowingly relying on a patent license,
              and the Corresponding Source of the work is not available for anyone
              to copy, free of charge and under the terms of this License, through a
              publicly available network server or other readily accessible means,
              then you must either (1) cause the Corresponding Source to be so
              available, or (2) arrange to deprive yourself of the benefit of the
              patent license for this particular work, or (3) arrange, in a manner
              consistent with the requirements of this License, to extend the patent
              license to downstream recipients.  "Knowingly relying" means you have
              actual knowledge that, but for the patent license, your conveying the
              covered work in a country, or your recipient's use of the covered work
              in a country, would infringe one or more identifiable patents in that
              country that you have reason to believe are valid.
              
                If, pursuant to or in connection with a single transaction or
              arrangement, you convey, or propagate by procuring conveyance of, a
              covered work, and grant a patent license to some of the parties
              receiving the covered work authorizing them to use, propagate, modify
              or convey a specific copy of the covered work, then the patent license
              you grant is automatically extended to all recipients of the covered
              work and works based on it.
              
                A patent license is "discriminatory" if it does not include within
              the scope of its coverage, prohibits the exercise of, or is
              conditioned on the non-exercise of one or more of the rights that are
              specifically granted under this License.  You may not convey a covered
              work if you are a party to an arrangement with a third party that is
              in the business of distributing software, under which you make payment
              to the third party based on the extent of your activity of conveying
              the work, and under which the third party grants, to any of the
              parties who would receive the covered work from you, a discriminatory
              patent license (a) in connection with copies of the covered work
              conveyed by you (or copies made from those copies), or (b) primarily
              for and in connection with specific products or compilations that
              contain the covered work, unless you entered into that arrangement,
              or that patent license was granted, prior to 28 March 2007.
              
                Nothing in this License shall be construed as excluding or limiting
              any implied license or other defenses to infringement that may
              otherwise be available to you under applicable patent law.
              
                12. No Surrender of Others' Freedom.
              
                If conditions are imposed on you (whether by court order, agreement or
              otherwise) that contradict the conditions of this License, they do not
              excuse you from the conditions of this License.  If you cannot convey a
              covered work so as to satisfy simultaneously your obligations under this
              License and any other pertinent obligations, then as a consequence you may
              not convey it at all.  For example, if you agree to terms that obligate you
              to collect a royalty for further conveying from those to whom you convey
              the Program, the only way you could satisfy both those terms and this
              License would be to refrain entirely from conveying the Program.
              
                13. Use with the GNU Affero General Public License.
              
                Notwithstanding any other provision of this License, you have
              permission to link or combine any covered work with a work licensed
              under version 3 of the GNU Affero General Public License into a single
              combined work, and to convey the resulting work.  The terms of this
              License will continue to apply to the part which is the covered work,
              but the special requirements of the GNU Affero General Public License,
              section 13, concerning interaction through a network will apply to the
              combination as such.
              
                14. Revised Versions of this License.
              
                The Free Software Foundation may publish revised and/or new versions of
              the GNU General Public License from time to time.  Such new versions will
              be similar in spirit to the present version, but may differ in detail to
              address new problems or concerns.
              
                Each version is given a distinguishing version number.  If the
              Program specifies that a certain numbered version of the GNU General
              Public License "or any later version" applies to it, you have the
              option of following the terms and conditions either of that numbered
              version or of any later version published by the Free Software
              Foundation.  If the Program does not specify a version number of the
              GNU General Public License, you may choose any version ever published
              by the Free Software Foundation.
              
                If the Program specifies that a proxy can decide which future
              versions of the GNU General Public License can be used, that proxy's
              public statement of acceptance of a version permanently authorizes you
              to choose that version for the Program.
              
                Later license versions may give you additional or different
              permissions.  However, no additional obligations are imposed on any
              author or copyright holder as a result of your choosing to follow a
              later version.
              
                15. Disclaimer of Warranty.
              
                THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY
              APPLICABLE LAW.  EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT
              HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY
              OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
              THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
              PURPOSE.  THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM
              IS WITH YOU.  SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF
              ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
              
                16. Limitation of Liability.
              
                IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
              WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS
              THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY
              GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE
              USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF
              DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD
              PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS),
              EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF
              SUCH DAMAGES.
              
                17. Interpretation of Sections 15 and 16.
              
                If the disclaimer of warranty and limitation of liability provided
              above cannot be given local legal effect according to their terms,
              reviewing courts shall apply local law that most closely approximates
              an absolute waiver of all civil liability in connection with the
              Program, unless a warranty or assumption of liability accompanies a
              copy of the Program in return for a fee.
              
                                   END OF TERMS AND CONDITIONS
              
                          How to Apply These Terms to Your New Programs
              
                If you develop a new program, and you want it to be of the greatest
              possible use to the public, the best way to achieve this is to make it
              free software which everyone can redistribute and change under these terms.
              
                To do so, attach the following notices to the program.  It is safest
              to attach them to the start of each source file to most effectively
              state the exclusion of warranty; and each file should have at least
              the "copyright" line and a pointer to where the full notice is found.
              
                  <one line to give the program's name and a brief idea of what it does.>
                  Copyright (C) <year>  <name of author>
              
                  This program is free software: you can redistribute it and/or modify
                  it under the terms of the GNU General Public License as published by
                  the Free Software Foundation, either version 3 of the License, or
                  (at your option) any later version.
              
                  This program is distributed in the hope that it will be useful,
                  but WITHOUT ANY WARRANTY; without even the implied warranty of
                  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
                  GNU General Public License for more details.
              
                  You should have received a copy of the GNU General Public License
                  along with this program.  If not, see <http://www.gnu.org/licenses/>.
              
              Also add information on how to contact you by electronic and paper mail.
              
                If the program does terminal interaction, make it output a short
              notice like this when it starts in an interactive mode:
              
                  <program>  Copyright (C) <year>  <name of author>
                  This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
                  This is free software, and you are welcome to redistribute it
                  under certain conditions; type `show c' for details.
              
              The hypothetical commands `show w' and `show c' should show the appropriate
              parts of the General Public License.  Of course, your program's commands
              might be different; for a GUI interface, you would use an "about box".
              
                You should also get your employer (if you work as a programmer) or school,
              if any, to sign a "copyright disclaimer" for the program, if necessary.
              For more information on this, and how to apply and follow the GNU GPL, see
              <http://www.gnu.org/licenses/>.
              
                The GNU General Public License does not permit incorporating your program
              into proprietary programs.  If your program is a subroutine library, you
              may consider it more useful to permit linking proprietary applications with
              the library.  If this is what you want to do, use the GNU Lesser General
              Public License instead of this License.  But first, please read
              <http://www.gnu.org/philosophy/why-not-lgpl.html>.
              
              */

              File 3 of 9: UniswapV2Router02
              pragma solidity =0.6.6;
              
              interface IUniswapV2Factory {
                  event PairCreated(address indexed token0, address indexed token1, address pair, uint);
              
                  function feeTo() external view returns (address);
                  function feeToSetter() external view returns (address);
              
                  function getPair(address tokenA, address tokenB) external view returns (address pair);
                  function allPairs(uint) external view returns (address pair);
                  function allPairsLength() external view returns (uint);
              
                  function createPair(address tokenA, address tokenB) external returns (address pair);
              
                  function setFeeTo(address) external;
                  function setFeeToSetter(address) external;
              }
              
              interface IUniswapV2Pair {
                  event Approval(address indexed owner, address indexed spender, uint value);
                  event Transfer(address indexed from, address indexed to, uint value);
              
                  function name() external pure returns (string memory);
                  function symbol() external pure returns (string memory);
                  function decimals() external pure returns (uint8);
                  function totalSupply() external view returns (uint);
                  function balanceOf(address owner) external view returns (uint);
                  function allowance(address owner, address spender) external view returns (uint);
              
                  function approve(address spender, uint value) external returns (bool);
                  function transfer(address to, uint value) external returns (bool);
                  function transferFrom(address from, address to, uint value) external returns (bool);
              
                  function DOMAIN_SEPARATOR() external view returns (bytes32);
                  function PERMIT_TYPEHASH() external pure returns (bytes32);
                  function nonces(address owner) external view returns (uint);
              
                  function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
              
                  event Mint(address indexed sender, uint amount0, uint amount1);
                  event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                  event Swap(
                      address indexed sender,
                      uint amount0In,
                      uint amount1In,
                      uint amount0Out,
                      uint amount1Out,
                      address indexed to
                  );
                  event Sync(uint112 reserve0, uint112 reserve1);
              
                  function MINIMUM_LIQUIDITY() external pure returns (uint);
                  function factory() external view returns (address);
                  function token0() external view returns (address);
                  function token1() external view returns (address);
                  function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
                  function price0CumulativeLast() external view returns (uint);
                  function price1CumulativeLast() external view returns (uint);
                  function kLast() external view returns (uint);
              
                  function mint(address to) external returns (uint liquidity);
                  function burn(address to) external returns (uint amount0, uint amount1);
                  function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
                  function skim(address to) external;
                  function sync() external;
              
                  function initialize(address, address) external;
              }
              
              interface IUniswapV2Router01 {
                  function factory() external pure returns (address);
                  function WETH() external pure returns (address);
              
                  function addLiquidity(
                      address tokenA,
                      address tokenB,
                      uint amountADesired,
                      uint amountBDesired,
                      uint amountAMin,
                      uint amountBMin,
                      address to,
                      uint deadline
                  ) external returns (uint amountA, uint amountB, uint liquidity);
                  function addLiquidityETH(
                      address token,
                      uint amountTokenDesired,
                      uint amountTokenMin,
                      uint amountETHMin,
                      address to,
                      uint deadline
                  ) external payable returns (uint amountToken, uint amountETH, uint liquidity);
                  function removeLiquidity(
                      address tokenA,
                      address tokenB,
                      uint liquidity,
                      uint amountAMin,
                      uint amountBMin,
                      address to,
                      uint deadline
                  ) external returns (uint amountA, uint amountB);
                  function removeLiquidityETH(
                      address token,
                      uint liquidity,
                      uint amountTokenMin,
                      uint amountETHMin,
                      address to,
                      uint deadline
                  ) external returns (uint amountToken, uint amountETH);
                  function removeLiquidityWithPermit(
                      address tokenA,
                      address tokenB,
                      uint liquidity,
                      uint amountAMin,
                      uint amountBMin,
                      address to,
                      uint deadline,
                      bool approveMax, uint8 v, bytes32 r, bytes32 s
                  ) external returns (uint amountA, uint amountB);
                  function removeLiquidityETHWithPermit(
                      address token,
                      uint liquidity,
                      uint amountTokenMin,
                      uint amountETHMin,
                      address to,
                      uint deadline,
                      bool approveMax, uint8 v, bytes32 r, bytes32 s
                  ) external returns (uint amountToken, uint amountETH);
                  function swapExactTokensForTokens(
                      uint amountIn,
                      uint amountOutMin,
                      address[] calldata path,
                      address to,
                      uint deadline
                  ) external returns (uint[] memory amounts);
                  function swapTokensForExactTokens(
                      uint amountOut,
                      uint amountInMax,
                      address[] calldata path,
                      address to,
                      uint deadline
                  ) external returns (uint[] memory amounts);
                  function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)
                      external
                      payable
                      returns (uint[] memory amounts);
                  function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline)
                      external
                      returns (uint[] memory amounts);
                  function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline)
                      external
                      returns (uint[] memory amounts);
                  function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)
                      external
                      payable
                      returns (uint[] memory amounts);
              
                  function quote(uint amountA, uint reserveA, uint reserveB) external pure returns (uint amountB);
                  function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) external pure returns (uint amountOut);
                  function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) external pure returns (uint amountIn);
                  function getAmountsOut(uint amountIn, address[] calldata path) external view returns (uint[] memory amounts);
                  function getAmountsIn(uint amountOut, address[] calldata path) external view returns (uint[] memory amounts);
              }
              
              interface IUniswapV2Router02 is IUniswapV2Router01 {
                  function removeLiquidityETHSupportingFeeOnTransferTokens(
                      address token,
                      uint liquidity,
                      uint amountTokenMin,
                      uint amountETHMin,
                      address to,
                      uint deadline
                  ) external returns (uint amountETH);
                  function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens(
                      address token,
                      uint liquidity,
                      uint amountTokenMin,
                      uint amountETHMin,
                      address to,
                      uint deadline,
                      bool approveMax, uint8 v, bytes32 r, bytes32 s
                  ) external returns (uint amountETH);
              
                  function swapExactTokensForTokensSupportingFeeOnTransferTokens(
                      uint amountIn,
                      uint amountOutMin,
                      address[] calldata path,
                      address to,
                      uint deadline
                  ) external;
                  function swapExactETHForTokensSupportingFeeOnTransferTokens(
                      uint amountOutMin,
                      address[] calldata path,
                      address to,
                      uint deadline
                  ) external payable;
                  function swapExactTokensForETHSupportingFeeOnTransferTokens(
                      uint amountIn,
                      uint amountOutMin,
                      address[] calldata path,
                      address to,
                      uint deadline
                  ) external;
              }
              
              interface IERC20 {
                  event Approval(address indexed owner, address indexed spender, uint value);
                  event Transfer(address indexed from, address indexed to, uint value);
              
                  function name() external view returns (string memory);
                  function symbol() external view returns (string memory);
                  function decimals() external view returns (uint8);
                  function totalSupply() external view returns (uint);
                  function balanceOf(address owner) external view returns (uint);
                  function allowance(address owner, address spender) external view returns (uint);
              
                  function approve(address spender, uint value) external returns (bool);
                  function transfer(address to, uint value) external returns (bool);
                  function transferFrom(address from, address to, uint value) external returns (bool);
              }
              
              interface IWETH {
                  function deposit() external payable;
                  function transfer(address to, uint value) external returns (bool);
                  function withdraw(uint) external;
              }
              
              contract UniswapV2Router02 is IUniswapV2Router02 {
                  using SafeMath for uint;
              
                  address public immutable override factory;
                  address public immutable override WETH;
              
                  modifier ensure(uint deadline) {
                      require(deadline >= block.timestamp, 'UniswapV2Router: EXPIRED');
                      _;
                  }
              
                  constructor(address _factory, address _WETH) public {
                      factory = _factory;
                      WETH = _WETH;
                  }
              
                  receive() external payable {
                      assert(msg.sender == WETH); // only accept ETH via fallback from the WETH contract
                  }
              
                  // **** ADD LIQUIDITY ****
                  function _addLiquidity(
                      address tokenA,
                      address tokenB,
                      uint amountADesired,
                      uint amountBDesired,
                      uint amountAMin,
                      uint amountBMin
                  ) internal virtual returns (uint amountA, uint amountB) {
                      // create the pair if it doesn't exist yet
                      if (IUniswapV2Factory(factory).getPair(tokenA, tokenB) == address(0)) {
                          IUniswapV2Factory(factory).createPair(tokenA, tokenB);
                      }
                      (uint reserveA, uint reserveB) = UniswapV2Library.getReserves(factory, tokenA, tokenB);
                      if (reserveA == 0 && reserveB == 0) {
                          (amountA, amountB) = (amountADesired, amountBDesired);
                      } else {
                          uint amountBOptimal = UniswapV2Library.quote(amountADesired, reserveA, reserveB);
                          if (amountBOptimal <= amountBDesired) {
                              require(amountBOptimal >= amountBMin, 'UniswapV2Router: INSUFFICIENT_B_AMOUNT');
                              (amountA, amountB) = (amountADesired, amountBOptimal);
                          } else {
                              uint amountAOptimal = UniswapV2Library.quote(amountBDesired, reserveB, reserveA);
                              assert(amountAOptimal <= amountADesired);
                              require(amountAOptimal >= amountAMin, 'UniswapV2Router: INSUFFICIENT_A_AMOUNT');
                              (amountA, amountB) = (amountAOptimal, amountBDesired);
                          }
                      }
                  }
                  function addLiquidity(
                      address tokenA,
                      address tokenB,
                      uint amountADesired,
                      uint amountBDesired,
                      uint amountAMin,
                      uint amountBMin,
                      address to,
                      uint deadline
                  ) external virtual override ensure(deadline) returns (uint amountA, uint amountB, uint liquidity) {
                      (amountA, amountB) = _addLiquidity(tokenA, tokenB, amountADesired, amountBDesired, amountAMin, amountBMin);
                      address pair = UniswapV2Library.pairFor(factory, tokenA, tokenB);
                      TransferHelper.safeTransferFrom(tokenA, msg.sender, pair, amountA);
                      TransferHelper.safeTransferFrom(tokenB, msg.sender, pair, amountB);
                      liquidity = IUniswapV2Pair(pair).mint(to);
                  }
                  function addLiquidityETH(
                      address token,
                      uint amountTokenDesired,
                      uint amountTokenMin,
                      uint amountETHMin,
                      address to,
                      uint deadline
                  ) external virtual override payable ensure(deadline) returns (uint amountToken, uint amountETH, uint liquidity) {
                      (amountToken, amountETH) = _addLiquidity(
                          token,
                          WETH,
                          amountTokenDesired,
                          msg.value,
                          amountTokenMin,
                          amountETHMin
                      );
                      address pair = UniswapV2Library.pairFor(factory, token, WETH);
                      TransferHelper.safeTransferFrom(token, msg.sender, pair, amountToken);
                      IWETH(WETH).deposit{value: amountETH}();
                      assert(IWETH(WETH).transfer(pair, amountETH));
                      liquidity = IUniswapV2Pair(pair).mint(to);
                      // refund dust eth, if any
                      if (msg.value > amountETH) TransferHelper.safeTransferETH(msg.sender, msg.value - amountETH);
                  }
              
                  // **** REMOVE LIQUIDITY ****
                  function removeLiquidity(
                      address tokenA,
                      address tokenB,
                      uint liquidity,
                      uint amountAMin,
                      uint amountBMin,
                      address to,
                      uint deadline
                  ) public virtual override ensure(deadline) returns (uint amountA, uint amountB) {
                      address pair = UniswapV2Library.pairFor(factory, tokenA, tokenB);
                      IUniswapV2Pair(pair).transferFrom(msg.sender, pair, liquidity); // send liquidity to pair
                      (uint amount0, uint amount1) = IUniswapV2Pair(pair).burn(to);
                      (address token0,) = UniswapV2Library.sortTokens(tokenA, tokenB);
                      (amountA, amountB) = tokenA == token0 ? (amount0, amount1) : (amount1, amount0);
                      require(amountA >= amountAMin, 'UniswapV2Router: INSUFFICIENT_A_AMOUNT');
                      require(amountB >= amountBMin, 'UniswapV2Router: INSUFFICIENT_B_AMOUNT');
                  }
                  function removeLiquidityETH(
                      address token,
                      uint liquidity,
                      uint amountTokenMin,
                      uint amountETHMin,
                      address to,
                      uint deadline
                  ) public virtual override ensure(deadline) returns (uint amountToken, uint amountETH) {
                      (amountToken, amountETH) = removeLiquidity(
                          token,
                          WETH,
                          liquidity,
                          amountTokenMin,
                          amountETHMin,
                          address(this),
                          deadline
                      );
                      TransferHelper.safeTransfer(token, to, amountToken);
                      IWETH(WETH).withdraw(amountETH);
                      TransferHelper.safeTransferETH(to, amountETH);
                  }
                  function removeLiquidityWithPermit(
                      address tokenA,
                      address tokenB,
                      uint liquidity,
                      uint amountAMin,
                      uint amountBMin,
                      address to,
                      uint deadline,
                      bool approveMax, uint8 v, bytes32 r, bytes32 s
                  ) external virtual override returns (uint amountA, uint amountB) {
                      address pair = UniswapV2Library.pairFor(factory, tokenA, tokenB);
                      uint value = approveMax ? uint(-1) : liquidity;
                      IUniswapV2Pair(pair).permit(msg.sender, address(this), value, deadline, v, r, s);
                      (amountA, amountB) = removeLiquidity(tokenA, tokenB, liquidity, amountAMin, amountBMin, to, deadline);
                  }
                  function removeLiquidityETHWithPermit(
                      address token,
                      uint liquidity,
                      uint amountTokenMin,
                      uint amountETHMin,
                      address to,
                      uint deadline,
                      bool approveMax, uint8 v, bytes32 r, bytes32 s
                  ) external virtual override returns (uint amountToken, uint amountETH) {
                      address pair = UniswapV2Library.pairFor(factory, token, WETH);
                      uint value = approveMax ? uint(-1) : liquidity;
                      IUniswapV2Pair(pair).permit(msg.sender, address(this), value, deadline, v, r, s);
                      (amountToken, amountETH) = removeLiquidityETH(token, liquidity, amountTokenMin, amountETHMin, to, deadline);
                  }
              
                  // **** REMOVE LIQUIDITY (supporting fee-on-transfer tokens) ****
                  function removeLiquidityETHSupportingFeeOnTransferTokens(
                      address token,
                      uint liquidity,
                      uint amountTokenMin,
                      uint amountETHMin,
                      address to,
                      uint deadline
                  ) public virtual override ensure(deadline) returns (uint amountETH) {
                      (, amountETH) = removeLiquidity(
                          token,
                          WETH,
                          liquidity,
                          amountTokenMin,
                          amountETHMin,
                          address(this),
                          deadline
                      );
                      TransferHelper.safeTransfer(token, to, IERC20(token).balanceOf(address(this)));
                      IWETH(WETH).withdraw(amountETH);
                      TransferHelper.safeTransferETH(to, amountETH);
                  }
                  function removeLiquidityETHWithPermitSupportingFeeOnTransferTokens(
                      address token,
                      uint liquidity,
                      uint amountTokenMin,
                      uint amountETHMin,
                      address to,
                      uint deadline,
                      bool approveMax, uint8 v, bytes32 r, bytes32 s
                  ) external virtual override returns (uint amountETH) {
                      address pair = UniswapV2Library.pairFor(factory, token, WETH);
                      uint value = approveMax ? uint(-1) : liquidity;
                      IUniswapV2Pair(pair).permit(msg.sender, address(this), value, deadline, v, r, s);
                      amountETH = removeLiquidityETHSupportingFeeOnTransferTokens(
                          token, liquidity, amountTokenMin, amountETHMin, to, deadline
                      );
                  }
              
                  // **** SWAP ****
                  // requires the initial amount to have already been sent to the first pair
                  function _swap(uint[] memory amounts, address[] memory path, address _to) internal virtual {
                      for (uint i; i < path.length - 1; i++) {
                          (address input, address output) = (path[i], path[i + 1]);
                          (address token0,) = UniswapV2Library.sortTokens(input, output);
                          uint amountOut = amounts[i + 1];
                          (uint amount0Out, uint amount1Out) = input == token0 ? (uint(0), amountOut) : (amountOut, uint(0));
                          address to = i < path.length - 2 ? UniswapV2Library.pairFor(factory, output, path[i + 2]) : _to;
                          IUniswapV2Pair(UniswapV2Library.pairFor(factory, input, output)).swap(
                              amount0Out, amount1Out, to, new bytes(0)
                          );
                      }
                  }
                  function swapExactTokensForTokens(
                      uint amountIn,
                      uint amountOutMin,
                      address[] calldata path,
                      address to,
                      uint deadline
                  ) external virtual override ensure(deadline) returns (uint[] memory amounts) {
                      amounts = UniswapV2Library.getAmountsOut(factory, amountIn, path);
                      require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
                      TransferHelper.safeTransferFrom(
                          path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]
                      );
                      _swap(amounts, path, to);
                  }
                  function swapTokensForExactTokens(
                      uint amountOut,
                      uint amountInMax,
                      address[] calldata path,
                      address to,
                      uint deadline
                  ) external virtual override ensure(deadline) returns (uint[] memory amounts) {
                      amounts = UniswapV2Library.getAmountsIn(factory, amountOut, path);
                      require(amounts[0] <= amountInMax, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT');
                      TransferHelper.safeTransferFrom(
                          path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]
                      );
                      _swap(amounts, path, to);
                  }
                  function swapExactETHForTokens(uint amountOutMin, address[] calldata path, address to, uint deadline)
                      external
                      virtual
                      override
                      payable
                      ensure(deadline)
                      returns (uint[] memory amounts)
                  {
                      require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH');
                      amounts = UniswapV2Library.getAmountsOut(factory, msg.value, path);
                      require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
                      IWETH(WETH).deposit{value: amounts[0]}();
                      assert(IWETH(WETH).transfer(UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]));
                      _swap(amounts, path, to);
                  }
                  function swapTokensForExactETH(uint amountOut, uint amountInMax, address[] calldata path, address to, uint deadline)
                      external
                      virtual
                      override
                      ensure(deadline)
                      returns (uint[] memory amounts)
                  {
                      require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH');
                      amounts = UniswapV2Library.getAmountsIn(factory, amountOut, path);
                      require(amounts[0] <= amountInMax, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT');
                      TransferHelper.safeTransferFrom(
                          path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]
                      );
                      _swap(amounts, path, address(this));
                      IWETH(WETH).withdraw(amounts[amounts.length - 1]);
                      TransferHelper.safeTransferETH(to, amounts[amounts.length - 1]);
                  }
                  function swapExactTokensForETH(uint amountIn, uint amountOutMin, address[] calldata path, address to, uint deadline)
                      external
                      virtual
                      override
                      ensure(deadline)
                      returns (uint[] memory amounts)
                  {
                      require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH');
                      amounts = UniswapV2Library.getAmountsOut(factory, amountIn, path);
                      require(amounts[amounts.length - 1] >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
                      TransferHelper.safeTransferFrom(
                          path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]
                      );
                      _swap(amounts, path, address(this));
                      IWETH(WETH).withdraw(amounts[amounts.length - 1]);
                      TransferHelper.safeTransferETH(to, amounts[amounts.length - 1]);
                  }
                  function swapETHForExactTokens(uint amountOut, address[] calldata path, address to, uint deadline)
                      external
                      virtual
                      override
                      payable
                      ensure(deadline)
                      returns (uint[] memory amounts)
                  {
                      require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH');
                      amounts = UniswapV2Library.getAmountsIn(factory, amountOut, path);
                      require(amounts[0] <= msg.value, 'UniswapV2Router: EXCESSIVE_INPUT_AMOUNT');
                      IWETH(WETH).deposit{value: amounts[0]}();
                      assert(IWETH(WETH).transfer(UniswapV2Library.pairFor(factory, path[0], path[1]), amounts[0]));
                      _swap(amounts, path, to);
                      // refund dust eth, if any
                      if (msg.value > amounts[0]) TransferHelper.safeTransferETH(msg.sender, msg.value - amounts[0]);
                  }
              
                  // **** SWAP (supporting fee-on-transfer tokens) ****
                  // requires the initial amount to have already been sent to the first pair
                  function _swapSupportingFeeOnTransferTokens(address[] memory path, address _to) internal virtual {
                      for (uint i; i < path.length - 1; i++) {
                          (address input, address output) = (path[i], path[i + 1]);
                          (address token0,) = UniswapV2Library.sortTokens(input, output);
                          IUniswapV2Pair pair = IUniswapV2Pair(UniswapV2Library.pairFor(factory, input, output));
                          uint amountInput;
                          uint amountOutput;
                          { // scope to avoid stack too deep errors
                          (uint reserve0, uint reserve1,) = pair.getReserves();
                          (uint reserveInput, uint reserveOutput) = input == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
                          amountInput = IERC20(input).balanceOf(address(pair)).sub(reserveInput);
                          amountOutput = UniswapV2Library.getAmountOut(amountInput, reserveInput, reserveOutput);
                          }
                          (uint amount0Out, uint amount1Out) = input == token0 ? (uint(0), amountOutput) : (amountOutput, uint(0));
                          address to = i < path.length - 2 ? UniswapV2Library.pairFor(factory, output, path[i + 2]) : _to;
                          pair.swap(amount0Out, amount1Out, to, new bytes(0));
                      }
                  }
                  function swapExactTokensForTokensSupportingFeeOnTransferTokens(
                      uint amountIn,
                      uint amountOutMin,
                      address[] calldata path,
                      address to,
                      uint deadline
                  ) external virtual override ensure(deadline) {
                      TransferHelper.safeTransferFrom(
                          path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amountIn
                      );
                      uint balanceBefore = IERC20(path[path.length - 1]).balanceOf(to);
                      _swapSupportingFeeOnTransferTokens(path, to);
                      require(
                          IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore) >= amountOutMin,
                          'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT'
                      );
                  }
                  function swapExactETHForTokensSupportingFeeOnTransferTokens(
                      uint amountOutMin,
                      address[] calldata path,
                      address to,
                      uint deadline
                  )
                      external
                      virtual
                      override
                      payable
                      ensure(deadline)
                  {
                      require(path[0] == WETH, 'UniswapV2Router: INVALID_PATH');
                      uint amountIn = msg.value;
                      IWETH(WETH).deposit{value: amountIn}();
                      assert(IWETH(WETH).transfer(UniswapV2Library.pairFor(factory, path[0], path[1]), amountIn));
                      uint balanceBefore = IERC20(path[path.length - 1]).balanceOf(to);
                      _swapSupportingFeeOnTransferTokens(path, to);
                      require(
                          IERC20(path[path.length - 1]).balanceOf(to).sub(balanceBefore) >= amountOutMin,
                          'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT'
                      );
                  }
                  function swapExactTokensForETHSupportingFeeOnTransferTokens(
                      uint amountIn,
                      uint amountOutMin,
                      address[] calldata path,
                      address to,
                      uint deadline
                  )
                      external
                      virtual
                      override
                      ensure(deadline)
                  {
                      require(path[path.length - 1] == WETH, 'UniswapV2Router: INVALID_PATH');
                      TransferHelper.safeTransferFrom(
                          path[0], msg.sender, UniswapV2Library.pairFor(factory, path[0], path[1]), amountIn
                      );
                      _swapSupportingFeeOnTransferTokens(path, address(this));
                      uint amountOut = IERC20(WETH).balanceOf(address(this));
                      require(amountOut >= amountOutMin, 'UniswapV2Router: INSUFFICIENT_OUTPUT_AMOUNT');
                      IWETH(WETH).withdraw(amountOut);
                      TransferHelper.safeTransferETH(to, amountOut);
                  }
              
                  // **** LIBRARY FUNCTIONS ****
                  function quote(uint amountA, uint reserveA, uint reserveB) public pure virtual override returns (uint amountB) {
                      return UniswapV2Library.quote(amountA, reserveA, reserveB);
                  }
              
                  function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut)
                      public
                      pure
                      virtual
                      override
                      returns (uint amountOut)
                  {
                      return UniswapV2Library.getAmountOut(amountIn, reserveIn, reserveOut);
                  }
              
                  function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut)
                      public
                      pure
                      virtual
                      override
                      returns (uint amountIn)
                  {
                      return UniswapV2Library.getAmountIn(amountOut, reserveIn, reserveOut);
                  }
              
                  function getAmountsOut(uint amountIn, address[] memory path)
                      public
                      view
                      virtual
                      override
                      returns (uint[] memory amounts)
                  {
                      return UniswapV2Library.getAmountsOut(factory, amountIn, path);
                  }
              
                  function getAmountsIn(uint amountOut, address[] memory path)
                      public
                      view
                      virtual
                      override
                      returns (uint[] memory amounts)
                  {
                      return UniswapV2Library.getAmountsIn(factory, amountOut, path);
                  }
              }
              
              // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math)
              
              library SafeMath {
                  function add(uint x, uint y) internal pure returns (uint z) {
                      require((z = x + y) >= x, 'ds-math-add-overflow');
                  }
              
                  function sub(uint x, uint y) internal pure returns (uint z) {
                      require((z = x - y) <= x, 'ds-math-sub-underflow');
                  }
              
                  function mul(uint x, uint y) internal pure returns (uint z) {
                      require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow');
                  }
              }
              
              library UniswapV2Library {
                  using SafeMath for uint;
              
                  // returns sorted token addresses, used to handle return values from pairs sorted in this order
                  function sortTokens(address tokenA, address tokenB) internal pure returns (address token0, address token1) {
                      require(tokenA != tokenB, 'UniswapV2Library: IDENTICAL_ADDRESSES');
                      (token0, token1) = tokenA < tokenB ? (tokenA, tokenB) : (tokenB, tokenA);
                      require(token0 != address(0), 'UniswapV2Library: ZERO_ADDRESS');
                  }
              
                  // calculates the CREATE2 address for a pair without making any external calls
                  function pairFor(address factory, address tokenA, address tokenB) internal pure returns (address pair) {
                      (address token0, address token1) = sortTokens(tokenA, tokenB);
                      pair = address(uint(keccak256(abi.encodePacked(
                              hex'ff',
                              factory,
                              keccak256(abi.encodePacked(token0, token1)),
                              hex'96e8ac4277198ff8b6f785478aa9a39f403cb768dd02cbee326c3e7da348845f' // init code hash
                          ))));
                  }
              
                  // fetches and sorts the reserves for a pair
                  function getReserves(address factory, address tokenA, address tokenB) internal view returns (uint reserveA, uint reserveB) {
                      (address token0,) = sortTokens(tokenA, tokenB);
                      (uint reserve0, uint reserve1,) = IUniswapV2Pair(pairFor(factory, tokenA, tokenB)).getReserves();
                      (reserveA, reserveB) = tokenA == token0 ? (reserve0, reserve1) : (reserve1, reserve0);
                  }
              
                  // given some amount of an asset and pair reserves, returns an equivalent amount of the other asset
                  function quote(uint amountA, uint reserveA, uint reserveB) internal pure returns (uint amountB) {
                      require(amountA > 0, 'UniswapV2Library: INSUFFICIENT_AMOUNT');
                      require(reserveA > 0 && reserveB > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
                      amountB = amountA.mul(reserveB) / reserveA;
                  }
              
                  // given an input amount of an asset and pair reserves, returns the maximum output amount of the other asset
                  function getAmountOut(uint amountIn, uint reserveIn, uint reserveOut) internal pure returns (uint amountOut) {
                      require(amountIn > 0, 'UniswapV2Library: INSUFFICIENT_INPUT_AMOUNT');
                      require(reserveIn > 0 && reserveOut > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
                      uint amountInWithFee = amountIn.mul(997);
                      uint numerator = amountInWithFee.mul(reserveOut);
                      uint denominator = reserveIn.mul(1000).add(amountInWithFee);
                      amountOut = numerator / denominator;
                  }
              
                  // given an output amount of an asset and pair reserves, returns a required input amount of the other asset
                  function getAmountIn(uint amountOut, uint reserveIn, uint reserveOut) internal pure returns (uint amountIn) {
                      require(amountOut > 0, 'UniswapV2Library: INSUFFICIENT_OUTPUT_AMOUNT');
                      require(reserveIn > 0 && reserveOut > 0, 'UniswapV2Library: INSUFFICIENT_LIQUIDITY');
                      uint numerator = reserveIn.mul(amountOut).mul(1000);
                      uint denominator = reserveOut.sub(amountOut).mul(997);
                      amountIn = (numerator / denominator).add(1);
                  }
              
                  // performs chained getAmountOut calculations on any number of pairs
                  function getAmountsOut(address factory, uint amountIn, address[] memory path) internal view returns (uint[] memory amounts) {
                      require(path.length >= 2, 'UniswapV2Library: INVALID_PATH');
                      amounts = new uint[](path.length);
                      amounts[0] = amountIn;
                      for (uint i; i < path.length - 1; i++) {
                          (uint reserveIn, uint reserveOut) = getReserves(factory, path[i], path[i + 1]);
                          amounts[i + 1] = getAmountOut(amounts[i], reserveIn, reserveOut);
                      }
                  }
              
                  // performs chained getAmountIn calculations on any number of pairs
                  function getAmountsIn(address factory, uint amountOut, address[] memory path) internal view returns (uint[] memory amounts) {
                      require(path.length >= 2, 'UniswapV2Library: INVALID_PATH');
                      amounts = new uint[](path.length);
                      amounts[amounts.length - 1] = amountOut;
                      for (uint i = path.length - 1; i > 0; i--) {
                          (uint reserveIn, uint reserveOut) = getReserves(factory, path[i - 1], path[i]);
                          amounts[i - 1] = getAmountIn(amounts[i], reserveIn, reserveOut);
                      }
                  }
              }
              
              // helper methods for interacting with ERC20 tokens and sending ETH that do not consistently return true/false
              library TransferHelper {
                  function safeApprove(address token, address to, uint value) internal {
                      // bytes4(keccak256(bytes('approve(address,uint256)')));
                      (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x095ea7b3, to, value));
                      require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: APPROVE_FAILED');
                  }
              
                  function safeTransfer(address token, address to, uint value) internal {
                      // bytes4(keccak256(bytes('transfer(address,uint256)')));
                      (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0xa9059cbb, to, value));
                      require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FAILED');
                  }
              
                  function safeTransferFrom(address token, address from, address to, uint value) internal {
                      // bytes4(keccak256(bytes('transferFrom(address,address,uint256)')));
                      (bool success, bytes memory data) = token.call(abi.encodeWithSelector(0x23b872dd, from, to, value));
                      require(success && (data.length == 0 || abi.decode(data, (bool))), 'TransferHelper: TRANSFER_FROM_FAILED');
                  }
              
                  function safeTransferETH(address to, uint value) internal {
                      (bool success,) = to.call{value:value}(new bytes(0));
                      require(success, 'TransferHelper: ETH_TRANSFER_FAILED');
                  }
              }

              File 4 of 9: UniswapV2Pair
              // File: contracts/interfaces/IUniswapV2Pair.sol
              
              pragma solidity >=0.5.0;
              
              interface IUniswapV2Pair {
                  event Approval(address indexed owner, address indexed spender, uint value);
                  event Transfer(address indexed from, address indexed to, uint value);
              
                  function name() external pure returns (string memory);
                  function symbol() external pure returns (string memory);
                  function decimals() external pure returns (uint8);
                  function totalSupply() external view returns (uint);
                  function balanceOf(address owner) external view returns (uint);
                  function allowance(address owner, address spender) external view returns (uint);
              
                  function approve(address spender, uint value) external returns (bool);
                  function transfer(address to, uint value) external returns (bool);
                  function transferFrom(address from, address to, uint value) external returns (bool);
              
                  function DOMAIN_SEPARATOR() external view returns (bytes32);
                  function PERMIT_TYPEHASH() external pure returns (bytes32);
                  function nonces(address owner) external view returns (uint);
              
                  function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
              
                  event Mint(address indexed sender, uint amount0, uint amount1);
                  event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                  event Swap(
                      address indexed sender,
                      uint amount0In,
                      uint amount1In,
                      uint amount0Out,
                      uint amount1Out,
                      address indexed to
                  );
                  event Sync(uint112 reserve0, uint112 reserve1);
              
                  function MINIMUM_LIQUIDITY() external pure returns (uint);
                  function factory() external view returns (address);
                  function token0() external view returns (address);
                  function token1() external view returns (address);
                  function getReserves() external view returns (uint112 reserve0, uint112 reserve1, uint32 blockTimestampLast);
                  function price0CumulativeLast() external view returns (uint);
                  function price1CumulativeLast() external view returns (uint);
                  function kLast() external view returns (uint);
              
                  function mint(address to) external returns (uint liquidity);
                  function burn(address to) external returns (uint amount0, uint amount1);
                  function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external;
                  function skim(address to) external;
                  function sync() external;
              
                  function initialize(address, address) external;
              }
              
              // File: contracts/interfaces/IUniswapV2ERC20.sol
              
              pragma solidity >=0.5.0;
              
              interface IUniswapV2ERC20 {
                  event Approval(address indexed owner, address indexed spender, uint value);
                  event Transfer(address indexed from, address indexed to, uint value);
              
                  function name() external pure returns (string memory);
                  function symbol() external pure returns (string memory);
                  function decimals() external pure returns (uint8);
                  function totalSupply() external view returns (uint);
                  function balanceOf(address owner) external view returns (uint);
                  function allowance(address owner, address spender) external view returns (uint);
              
                  function approve(address spender, uint value) external returns (bool);
                  function transfer(address to, uint value) external returns (bool);
                  function transferFrom(address from, address to, uint value) external returns (bool);
              
                  function DOMAIN_SEPARATOR() external view returns (bytes32);
                  function PERMIT_TYPEHASH() external pure returns (bytes32);
                  function nonces(address owner) external view returns (uint);
              
                  function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external;
              }
              
              // File: contracts/libraries/SafeMath.sol
              
              pragma solidity =0.5.16;
              
              // a library for performing overflow-safe math, courtesy of DappHub (https://github.com/dapphub/ds-math)
              
              library SafeMath {
                  function add(uint x, uint y) internal pure returns (uint z) {
                      require((z = x + y) >= x, 'ds-math-add-overflow');
                  }
              
                  function sub(uint x, uint y) internal pure returns (uint z) {
                      require((z = x - y) <= x, 'ds-math-sub-underflow');
                  }
              
                  function mul(uint x, uint y) internal pure returns (uint z) {
                      require(y == 0 || (z = x * y) / y == x, 'ds-math-mul-overflow');
                  }
              }
              
              // File: contracts/UniswapV2ERC20.sol
              
              pragma solidity =0.5.16;
              
              
              
              contract UniswapV2ERC20 is IUniswapV2ERC20 {
                  using SafeMath for uint;
              
                  string public constant name = 'Uniswap V2';
                  string public constant symbol = 'UNI-V2';
                  uint8 public constant decimals = 18;
                  uint  public totalSupply;
                  mapping(address => uint) public balanceOf;
                  mapping(address => mapping(address => uint)) public allowance;
              
                  bytes32 public DOMAIN_SEPARATOR;
                  // keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
                  bytes32 public constant PERMIT_TYPEHASH = 0x6e71edae12b1b97f4d1f60370fef10105fa2faae0126114a169c64845d6126c9;
                  mapping(address => uint) public nonces;
              
                  event Approval(address indexed owner, address indexed spender, uint value);
                  event Transfer(address indexed from, address indexed to, uint value);
              
                  constructor() public {
                      uint chainId;
                      assembly {
                          chainId := chainid
                      }
                      DOMAIN_SEPARATOR = keccak256(
                          abi.encode(
                              keccak256('EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)'),
                              keccak256(bytes(name)),
                              keccak256(bytes('1')),
                              chainId,
                              address(this)
                          )
                      );
                  }
              
                  function _mint(address to, uint value) internal {
                      totalSupply = totalSupply.add(value);
                      balanceOf[to] = balanceOf[to].add(value);
                      emit Transfer(address(0), to, value);
                  }
              
                  function _burn(address from, uint value) internal {
                      balanceOf[from] = balanceOf[from].sub(value);
                      totalSupply = totalSupply.sub(value);
                      emit Transfer(from, address(0), value);
                  }
              
                  function _approve(address owner, address spender, uint value) private {
                      allowance[owner][spender] = value;
                      emit Approval(owner, spender, value);
                  }
              
                  function _transfer(address from, address to, uint value) private {
                      balanceOf[from] = balanceOf[from].sub(value);
                      balanceOf[to] = balanceOf[to].add(value);
                      emit Transfer(from, to, value);
                  }
              
                  function approve(address spender, uint value) external returns (bool) {
                      _approve(msg.sender, spender, value);
                      return true;
                  }
              
                  function transfer(address to, uint value) external returns (bool) {
                      _transfer(msg.sender, to, value);
                      return true;
                  }
              
                  function transferFrom(address from, address to, uint value) external returns (bool) {
                      if (allowance[from][msg.sender] != uint(-1)) {
                          allowance[from][msg.sender] = allowance[from][msg.sender].sub(value);
                      }
                      _transfer(from, to, value);
                      return true;
                  }
              
                  function permit(address owner, address spender, uint value, uint deadline, uint8 v, bytes32 r, bytes32 s) external {
                      require(deadline >= block.timestamp, 'UniswapV2: EXPIRED');
                      bytes32 digest = keccak256(
                          abi.encodePacked(
                              '\x19\x01',
                              DOMAIN_SEPARATOR,
                              keccak256(abi.encode(PERMIT_TYPEHASH, owner, spender, value, nonces[owner]++, deadline))
                          )
                      );
                      address recoveredAddress = ecrecover(digest, v, r, s);
                      require(recoveredAddress != address(0) && recoveredAddress == owner, 'UniswapV2: INVALID_SIGNATURE');
                      _approve(owner, spender, value);
                  }
              }
              
              // File: contracts/libraries/Math.sol
              
              pragma solidity =0.5.16;
              
              // a library for performing various math operations
              
              library Math {
                  function min(uint x, uint y) internal pure returns (uint z) {
                      z = x < y ? x : y;
                  }
              
                  // babylonian method (https://en.wikipedia.org/wiki/Methods_of_computing_square_roots#Babylonian_method)
                  function sqrt(uint y) internal pure returns (uint z) {
                      if (y > 3) {
                          z = y;
                          uint x = y / 2 + 1;
                          while (x < z) {
                              z = x;
                              x = (y / x + x) / 2;
                          }
                      } else if (y != 0) {
                          z = 1;
                      }
                  }
              }
              
              // File: contracts/libraries/UQ112x112.sol
              
              pragma solidity =0.5.16;
              
              // a library for handling binary fixed point numbers (https://en.wikipedia.org/wiki/Q_(number_format))
              
              // range: [0, 2**112 - 1]
              // resolution: 1 / 2**112
              
              library UQ112x112 {
                  uint224 constant Q112 = 2**112;
              
                  // encode a uint112 as a UQ112x112
                  function encode(uint112 y) internal pure returns (uint224 z) {
                      z = uint224(y) * Q112; // never overflows
                  }
              
                  // divide a UQ112x112 by a uint112, returning a UQ112x112
                  function uqdiv(uint224 x, uint112 y) internal pure returns (uint224 z) {
                      z = x / uint224(y);
                  }
              }
              
              // File: contracts/interfaces/IERC20.sol
              
              pragma solidity >=0.5.0;
              
              interface IERC20 {
                  event Approval(address indexed owner, address indexed spender, uint value);
                  event Transfer(address indexed from, address indexed to, uint value);
              
                  function name() external view returns (string memory);
                  function symbol() external view returns (string memory);
                  function decimals() external view returns (uint8);
                  function totalSupply() external view returns (uint);
                  function balanceOf(address owner) external view returns (uint);
                  function allowance(address owner, address spender) external view returns (uint);
              
                  function approve(address spender, uint value) external returns (bool);
                  function transfer(address to, uint value) external returns (bool);
                  function transferFrom(address from, address to, uint value) external returns (bool);
              }
              
              // File: contracts/interfaces/IUniswapV2Factory.sol
              
              pragma solidity >=0.5.0;
              
              interface IUniswapV2Factory {
                  event PairCreated(address indexed token0, address indexed token1, address pair, uint);
              
                  function feeTo() external view returns (address);
                  function feeToSetter() external view returns (address);
              
                  function getPair(address tokenA, address tokenB) external view returns (address pair);
                  function allPairs(uint) external view returns (address pair);
                  function allPairsLength() external view returns (uint);
              
                  function createPair(address tokenA, address tokenB) external returns (address pair);
              
                  function setFeeTo(address) external;
                  function setFeeToSetter(address) external;
              }
              
              // File: contracts/interfaces/IUniswapV2Callee.sol
              
              pragma solidity >=0.5.0;
              
              interface IUniswapV2Callee {
                  function uniswapV2Call(address sender, uint amount0, uint amount1, bytes calldata data) external;
              }
              
              // File: contracts/UniswapV2Pair.sol
              
              pragma solidity =0.5.16;
              
              
              
              
              
              
              
              
              contract UniswapV2Pair is IUniswapV2Pair, UniswapV2ERC20 {
                  using SafeMath  for uint;
                  using UQ112x112 for uint224;
              
                  uint public constant MINIMUM_LIQUIDITY = 10**3;
                  bytes4 private constant SELECTOR = bytes4(keccak256(bytes('transfer(address,uint256)')));
              
                  address public factory;
                  address public token0;
                  address public token1;
              
                  uint112 private reserve0;           // uses single storage slot, accessible via getReserves
                  uint112 private reserve1;           // uses single storage slot, accessible via getReserves
                  uint32  private blockTimestampLast; // uses single storage slot, accessible via getReserves
              
                  uint public price0CumulativeLast;
                  uint public price1CumulativeLast;
                  uint public kLast; // reserve0 * reserve1, as of immediately after the most recent liquidity event
              
                  uint private unlocked = 1;
                  modifier lock() {
                      require(unlocked == 1, 'UniswapV2: LOCKED');
                      unlocked = 0;
                      _;
                      unlocked = 1;
                  }
              
                  function getReserves() public view returns (uint112 _reserve0, uint112 _reserve1, uint32 _blockTimestampLast) {
                      _reserve0 = reserve0;
                      _reserve1 = reserve1;
                      _blockTimestampLast = blockTimestampLast;
                  }
              
                  function _safeTransfer(address token, address to, uint value) private {
                      (bool success, bytes memory data) = token.call(abi.encodeWithSelector(SELECTOR, to, value));
                      require(success && (data.length == 0 || abi.decode(data, (bool))), 'UniswapV2: TRANSFER_FAILED');
                  }
              
                  event Mint(address indexed sender, uint amount0, uint amount1);
                  event Burn(address indexed sender, uint amount0, uint amount1, address indexed to);
                  event Swap(
                      address indexed sender,
                      uint amount0In,
                      uint amount1In,
                      uint amount0Out,
                      uint amount1Out,
                      address indexed to
                  );
                  event Sync(uint112 reserve0, uint112 reserve1);
              
                  constructor() public {
                      factory = msg.sender;
                  }
              
                  // called once by the factory at time of deployment
                  function initialize(address _token0, address _token1) external {
                      require(msg.sender == factory, 'UniswapV2: FORBIDDEN'); // sufficient check
                      token0 = _token0;
                      token1 = _token1;
                  }
              
                  // update reserves and, on the first call per block, price accumulators
                  function _update(uint balance0, uint balance1, uint112 _reserve0, uint112 _reserve1) private {
                      require(balance0 <= uint112(-1) && balance1 <= uint112(-1), 'UniswapV2: OVERFLOW');
                      uint32 blockTimestamp = uint32(block.timestamp % 2**32);
                      uint32 timeElapsed = blockTimestamp - blockTimestampLast; // overflow is desired
                      if (timeElapsed > 0 && _reserve0 != 0 && _reserve1 != 0) {
                          // * never overflows, and + overflow is desired
                          price0CumulativeLast += uint(UQ112x112.encode(_reserve1).uqdiv(_reserve0)) * timeElapsed;
                          price1CumulativeLast += uint(UQ112x112.encode(_reserve0).uqdiv(_reserve1)) * timeElapsed;
                      }
                      reserve0 = uint112(balance0);
                      reserve1 = uint112(balance1);
                      blockTimestampLast = blockTimestamp;
                      emit Sync(reserve0, reserve1);
                  }
              
                  // if fee is on, mint liquidity equivalent to 1/6th of the growth in sqrt(k)
                  function _mintFee(uint112 _reserve0, uint112 _reserve1) private returns (bool feeOn) {
                      address feeTo = IUniswapV2Factory(factory).feeTo();
                      feeOn = feeTo != address(0);
                      uint _kLast = kLast; // gas savings
                      if (feeOn) {
                          if (_kLast != 0) {
                              uint rootK = Math.sqrt(uint(_reserve0).mul(_reserve1));
                              uint rootKLast = Math.sqrt(_kLast);
                              if (rootK > rootKLast) {
                                  uint numerator = totalSupply.mul(rootK.sub(rootKLast));
                                  uint denominator = rootK.mul(5).add(rootKLast);
                                  uint liquidity = numerator / denominator;
                                  if (liquidity > 0) _mint(feeTo, liquidity);
                              }
                          }
                      } else if (_kLast != 0) {
                          kLast = 0;
                      }
                  }
              
                  // this low-level function should be called from a contract which performs important safety checks
                  function mint(address to) external lock returns (uint liquidity) {
                      (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                      uint balance0 = IERC20(token0).balanceOf(address(this));
                      uint balance1 = IERC20(token1).balanceOf(address(this));
                      uint amount0 = balance0.sub(_reserve0);
                      uint amount1 = balance1.sub(_reserve1);
              
                      bool feeOn = _mintFee(_reserve0, _reserve1);
                      uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                      if (_totalSupply == 0) {
                          liquidity = Math.sqrt(amount0.mul(amount1)).sub(MINIMUM_LIQUIDITY);
                         _mint(address(0), MINIMUM_LIQUIDITY); // permanently lock the first MINIMUM_LIQUIDITY tokens
                      } else {
                          liquidity = Math.min(amount0.mul(_totalSupply) / _reserve0, amount1.mul(_totalSupply) / _reserve1);
                      }
                      require(liquidity > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_MINTED');
                      _mint(to, liquidity);
              
                      _update(balance0, balance1, _reserve0, _reserve1);
                      if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                      emit Mint(msg.sender, amount0, amount1);
                  }
              
                  // this low-level function should be called from a contract which performs important safety checks
                  function burn(address to) external lock returns (uint amount0, uint amount1) {
                      (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                      address _token0 = token0;                                // gas savings
                      address _token1 = token1;                                // gas savings
                      uint balance0 = IERC20(_token0).balanceOf(address(this));
                      uint balance1 = IERC20(_token1).balanceOf(address(this));
                      uint liquidity = balanceOf[address(this)];
              
                      bool feeOn = _mintFee(_reserve0, _reserve1);
                      uint _totalSupply = totalSupply; // gas savings, must be defined here since totalSupply can update in _mintFee
                      amount0 = liquidity.mul(balance0) / _totalSupply; // using balances ensures pro-rata distribution
                      amount1 = liquidity.mul(balance1) / _totalSupply; // using balances ensures pro-rata distribution
                      require(amount0 > 0 && amount1 > 0, 'UniswapV2: INSUFFICIENT_LIQUIDITY_BURNED');
                      _burn(address(this), liquidity);
                      _safeTransfer(_token0, to, amount0);
                      _safeTransfer(_token1, to, amount1);
                      balance0 = IERC20(_token0).balanceOf(address(this));
                      balance1 = IERC20(_token1).balanceOf(address(this));
              
                      _update(balance0, balance1, _reserve0, _reserve1);
                      if (feeOn) kLast = uint(reserve0).mul(reserve1); // reserve0 and reserve1 are up-to-date
                      emit Burn(msg.sender, amount0, amount1, to);
                  }
              
                  // this low-level function should be called from a contract which performs important safety checks
                  function swap(uint amount0Out, uint amount1Out, address to, bytes calldata data) external lock {
                      require(amount0Out > 0 || amount1Out > 0, 'UniswapV2: INSUFFICIENT_OUTPUT_AMOUNT');
                      (uint112 _reserve0, uint112 _reserve1,) = getReserves(); // gas savings
                      require(amount0Out < _reserve0 && amount1Out < _reserve1, 'UniswapV2: INSUFFICIENT_LIQUIDITY');
              
                      uint balance0;
                      uint balance1;
                      { // scope for _token{0,1}, avoids stack too deep errors
                      address _token0 = token0;
                      address _token1 = token1;
                      require(to != _token0 && to != _token1, 'UniswapV2: INVALID_TO');
                      if (amount0Out > 0) _safeTransfer(_token0, to, amount0Out); // optimistically transfer tokens
                      if (amount1Out > 0) _safeTransfer(_token1, to, amount1Out); // optimistically transfer tokens
                      if (data.length > 0) IUniswapV2Callee(to).uniswapV2Call(msg.sender, amount0Out, amount1Out, data);
                      balance0 = IERC20(_token0).balanceOf(address(this));
                      balance1 = IERC20(_token1).balanceOf(address(this));
                      }
                      uint amount0In = balance0 > _reserve0 - amount0Out ? balance0 - (_reserve0 - amount0Out) : 0;
                      uint amount1In = balance1 > _reserve1 - amount1Out ? balance1 - (_reserve1 - amount1Out) : 0;
                      require(amount0In > 0 || amount1In > 0, 'UniswapV2: INSUFFICIENT_INPUT_AMOUNT');
                      { // scope for reserve{0,1}Adjusted, avoids stack too deep errors
                      uint balance0Adjusted = balance0.mul(1000).sub(amount0In.mul(3));
                      uint balance1Adjusted = balance1.mul(1000).sub(amount1In.mul(3));
                      require(balance0Adjusted.mul(balance1Adjusted) >= uint(_reserve0).mul(_reserve1).mul(1000**2), 'UniswapV2: K');
                      }
              
                      _update(balance0, balance1, _reserve0, _reserve1);
                      emit Swap(msg.sender, amount0In, amount1In, amount0Out, amount1Out, to);
                  }
              
                  // force balances to match reserves
                  function skim(address to) external lock {
                      address _token0 = token0; // gas savings
                      address _token1 = token1; // gas savings
                      _safeTransfer(_token0, to, IERC20(_token0).balanceOf(address(this)).sub(reserve0));
                      _safeTransfer(_token1, to, IERC20(_token1).balanceOf(address(this)).sub(reserve1));
                  }
              
                  // force reserves to match balances
                  function sync() external lock {
                      _update(IERC20(token0).balanceOf(address(this)), IERC20(token1).balanceOf(address(this)), reserve0, reserve1);
                  }
              }

              File 5 of 9: AccountProxy
              pragma solidity ^0.5.4;
              
              contract AccountProxy {
              
                  address implementation;
              
                  event Received(uint indexed value, address indexed sender, bytes data);
              
                  constructor(address _implementation) public {
                      implementation = _implementation;
                  }
              
                  function() external payable {
              
                      if(msg.data.length == 0 && msg.value > 0) {
                          emit Received(msg.value, msg.sender, msg.data);
                      }
                      else {
                          // solium-disable-next-line security/no-inline-assembly
                          assembly {
                              let target := sload(0)
                              calldatacopy(0, 0, calldatasize())
                              let result := delegatecall(gas, target, 0, calldatasize(), 0, 0)
                              returndatacopy(0, 0, returndatasize())
                              switch result
                              case 0 {revert(0, returndatasize())}
                              default {return (0, returndatasize())}
                          }
                      }
                  }
              }

              File 6 of 9: ERC20
              pragma solidity ^0.4.24;
              
              /**
               * @title SafeMath
               * @dev Math operations with safety checks that revert on error
               */
              library SafeMath {
              
                /**
                * @dev Multiplies two numbers, reverts on overflow.
                */
                function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                  // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                  // benefit is lost if 'b' is also tested.
                  // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                  if (a == 0) {
                    return 0;
                  }
              
                  uint256 c = a * b;
                  require(c / a == b);
              
                  return c;
                }
              
                /**
                * @dev Integer division of two numbers truncating the quotient, reverts on division by zero.
                */
                function div(uint256 a, uint256 b) internal pure returns (uint256) {
                  require(b > 0); // Solidity only automatically asserts when dividing by 0
                  uint256 c = a / b;
                  // assert(a == b * c + a % b); // There is no case in which this doesn't hold
              
                  return c;
                }
              
                /**
                * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                */
                function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                  require(b <= a);
                  uint256 c = a - b;
              
                  return c;
                }
              
                /**
                * @dev Adds two numbers, reverts on overflow.
                */
                function add(uint256 a, uint256 b) internal pure returns (uint256) {
                  uint256 c = a + b;
                  require(c >= a);
              
                  return c;
                }
              
                /**
                * @dev Divides two numbers and returns the remainder (unsigned integer modulo),
                * reverts when dividing by zero.
                */
                function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                  require(b != 0);
                  return a % b;
                }
              }
              
              /**
               * @title ERC20 interface
               * @dev see https://github.com/ethereum/EIPs/issues/20
               */
               interface IERC20 {
                 function totalSupply() external view returns (uint256);
              
                 function balanceOf(address who) external view returns (uint256);
              
                 function allowance(address owner, address spender)
                   external view returns (uint256);
              
                 function transfer(address to, uint256 value) external returns (bool);
              
                 function approve(address spender, uint256 value)
                   external returns (bool);
              
                 function transferFrom(address from, address to, uint256 value)
                   external returns (bool);
              
                 event Transfer(
                   address indexed from,
                   address indexed to,
                   uint256 value
                 );
              
                 event Approval(
                   address indexed owner,
                   address indexed spender,
                   uint256 value
                 );
               }
              
              contract ERC20 is IERC20 {
                using SafeMath for uint256;
              
                mapping (address => uint256) private _balances;
              
                mapping (address => mapping (address => uint256)) private _allowed;
              
                uint256 private _totalSupply;
                string private _name;
                string private _symbol;
                uint8 private _decimals;
              
                constructor(string name, string symbol, uint8 decimals, uint256 totalSupply) public {
                  _name = name;
                  _symbol = symbol;
                  _decimals = decimals;
                  _totalSupply = totalSupply;
                  _balances[msg.sender] = _balances[msg.sender].add(_totalSupply);
                  emit Transfer(address(0), msg.sender, totalSupply);
                }
              
                /**
                 * @return the name of the token.
                 */
                function name() public view returns(string) {
                  return _name;
                }
              
                /**
                 * @return the symbol of the token.
                 */
                function symbol() public view returns(string) {
                  return _symbol;
                }
              
                /**
                 * @return the number of decimals of the token.
                 */
                function decimals() public view returns(uint8) {
                  return _decimals;
                }
              
                /**
                * @dev Total number of tokens in existence
                */
                function totalSupply() public view returns (uint256) {
                  return _totalSupply;
                }
              
                /**
                * @dev Gets the balance of the specified address.
                * @param owner The address to query the balance of.
                * @return An uint256 representing the amount owned by the passed address.
                */
                function balanceOf(address owner) public view returns (uint256) {
                  return _balances[owner];
                }
              
                /**
                 * @dev Function to check the amount of tokens that an owner allowed to a spender.
                 * @param owner address The address which owns the funds.
                 * @param spender address The address which will spend the funds.
                 * @return A uint256 specifying the amount of tokens still available for the spender.
                 */
                function allowance(
                  address owner,
                  address spender
                 )
                  public
                  view
                  returns (uint256)
                {
                  return _allowed[owner][spender];
                }
              
                /**
                * @dev Transfer token for a specified address
                * @param to The address to transfer to.
                * @param value The amount to be transferred.
                */
                function transfer(address to, uint256 value) public returns (bool) {
                  _transfer(msg.sender, to, value);
                  return true;
                }
              
                /**
                 * @dev Approve the passed address to spend the specified amount of tokens on behalf of msg.sender.
                 * Beware that changing an allowance with this method brings the risk that someone may use both the old
                 * and the new allowance by unfortunate transaction ordering. One possible solution to mitigate this
                 * race condition is to first reduce the spender's allowance to 0 and set the desired value afterwards:
                 * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
                 * @param spender The address which will spend the funds.
                 * @param value The amount of tokens to be spent.
                 */
                function approve(address spender, uint256 value) public returns (bool) {
                  require(spender != address(0));
              
                  _allowed[msg.sender][spender] = value;
                  emit Approval(msg.sender, spender, value);
                  return true;
                }
              
                /**
                 * @dev Transfer tokens from one address to another
                 * @param from address The address which you want to send tokens from
                 * @param to address The address which you want to transfer to
                 * @param value uint256 the amount of tokens to be transferred
                 */
                function transferFrom(
                  address from,
                  address to,
                  uint256 value
                )
                  public
                  returns (bool)
                {
                  require(value <= _allowed[from][msg.sender]);
              
                  _allowed[from][msg.sender] = _allowed[from][msg.sender].sub(value);
                  _transfer(from, to, value);
                  return true;
                }
              
                /**
                 * @dev Increase the amount of tokens that an owner allowed to a spender.
                 * approve should be called when allowed_[_spender] == 0. To increment
                 * allowed value is better to use this function to avoid 2 calls (and wait until
                 * the first transaction is mined)
                 * From MonolithDAO Token.sol
                 * @param spender The address which will spend the funds.
                 * @param addedValue The amount of tokens to increase the allowance by.
                 */
                function increaseAllowance(
                  address spender,
                  uint256 addedValue
                )
                  public
                  returns (bool)
                {
                  require(spender != address(0));
              
                  _allowed[msg.sender][spender] = (
                    _allowed[msg.sender][spender].add(addedValue));
                  emit Approval(msg.sender, spender, _allowed[msg.sender][spender]);
                  return true;
                }
              
                /**
                 * @dev Decrease the amount of tokens that an owner allowed to a spender.
                 * approve should be called when allowed_[_spender] == 0. To decrement
                 * allowed value is better to use this function to avoid 2 calls (and wait until
                 * the first transaction is mined)
                 * From MonolithDAO Token.sol
                 * @param spender The address which will spend the funds.
                 * @param subtractedValue The amount of tokens to decrease the allowance by.
                 */
                function decreaseAllowance(
                  address spender,
                  uint256 subtractedValue
                )
                  public
                  returns (bool)
                {
                  require(spender != address(0));
              
                  _allowed[msg.sender][spender] = (
                    _allowed[msg.sender][spender].sub(subtractedValue));
                  emit Approval(msg.sender, spender, _allowed[msg.sender][spender]);
                  return true;
                }
              
                /**
                * @dev Transfer token for a specified addresses
                * @param from The address to transfer from.
                * @param to The address to transfer to.
                * @param value The amount to be transferred.
                */
                function _transfer(address from, address to, uint256 value) internal {
                  require(value <= _balances[from]);
                  require(to != address(0));
              
                  _balances[from] = _balances[from].sub(value);
                  _balances[to] = _balances[to].add(value);
                  emit Transfer(from, to, value);
                }
              }

              File 7 of 9: AccountStorage
              pragma solidity ^0.5.4;
              
              library SafeMath {
              
                  /**
                  * @dev Multiplies two numbers, reverts on overflow.
                  */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                      if (a == 0) {
                          return 0;
                      }
              
                      uint256 c = a * b;
                      require(c / a == b);
              
                      return c;
                  }
              
                  /**
                  * @dev Integer division of two numbers truncating the quotient, reverts on division by zero.
                  */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0); // Solidity only automatically asserts when dividing by 0
                      uint256 c = a / b;
                      // assert(a == b * c + a % b); // There is no case in which this doesn't hold
              
                      return c;
                  }
              
                  /**
                  * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                  */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a);
                      uint256 c = a - b;
              
                      return c;
                  }
              
                  /**
                  * @dev Adds two numbers, reverts on overflow.
                  */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a);
              
                      return c;
                  }
              
                  /**
                  * @dev Divides two numbers and returns the remainder (unsigned integer modulo),
                  * reverts when dividing by zero.
                  */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b != 0);
                      return a % b;
                  }
              
                  /**
                  * @dev Returns ceil(a / b).
                  */
                  function ceil(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a / b;
                      if(a % b == 0) {
                          return c;
                      }
                      else {
                          return c + 1;
                      }
                  }
              }
              
              contract Owned {
              
                  // The owner
                  address public owner;
              
                  event OwnerChanged(address indexed _newOwner);
              
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  modifier onlyOwner {
                      require(msg.sender == owner, "Must be owner");
                      _;
                  }
              
                  constructor() public {
                      owner = msg.sender;
                  }
              
                  /**
                   * @dev Lets the owner transfer ownership of the contract to a new owner.
                   * @param _newOwner The new owner.
                   */
                  function changeOwner(address _newOwner) external onlyOwner {
                      require(_newOwner != address(0), "Address must not be null");
                      owner = _newOwner;
                      emit OwnerChanged(_newOwner);
                  }
              }
              
              contract LogicManager is Owned {
              
                  event UpdateLogicSubmitted(address indexed logic, bool value);
                  event UpdateLogicCancelled(address indexed logic);
                  event UpdateLogicDone(address indexed logic, bool value);
              
                  struct pending {
                      bool value;
                      uint dueTime;
                  }
              
                  // The authorized logic modules
                  mapping (address => bool) public authorized;
              
                  /*
                  array
                  index 0: AccountLogic address
                        1: TransferLogic address
                        2: DualsigsLogic address
                        3: DappLogic address
                        4: ...
                   */
                  address[] public authorizedLogics;
              
                  // updated logics and their due time of becoming effective
                  mapping (address => pending) public pendingLogics;
              
                  // pending time before updated logics take effect
                  uint public pendingTime;
              
                  // how many authorized logics
                  uint public logicCount;
              
                  constructor(address[] memory _initialLogics, uint256 _pendingTime) public
                  {
                      for (uint i = 0; i < _initialLogics.length; i++) {
                          address logic = _initialLogics[i];
                          authorized[logic] = true;
                          logicCount += 1;
                      }
                      authorizedLogics = _initialLogics;
              
                      // pendingTime: 4 days for mainnet, 4 minutes for ropsten testnet
                      pendingTime = _pendingTime;
                  }
              
                  function isAuthorized(address _logic) external view returns (bool) {
                      return authorized[_logic];
                  }
              
                  function getAuthorizedLogics() external view returns (address[] memory) {
                      return authorizedLogics;
                  }
              
                  function submitUpdate(address _logic, bool _value) external onlyOwner {
                      pending storage p = pendingLogics[_logic];
                      p.value = _value;
                      p.dueTime = now + pendingTime;
                      emit UpdateLogicSubmitted(_logic, _value);
                  }
              
                  function cancelUpdate(address _logic) external onlyOwner {
                      delete pendingLogics[_logic];
                      emit UpdateLogicCancelled(_logic);
                  }
              
                  function triggerUpdateLogic(address _logic) external {
                      pending memory p = pendingLogics[_logic];
                      require(p.dueTime > 0, "pending logic not found");
                      require(p.dueTime <= now, "too early to trigger updateLogic");
                      updateLogic(_logic, p.value);
                      delete pendingLogics[_logic];
                  }
              
                  function updateLogic(address _logic, bool _value) internal {
                      if (authorized[_logic] != _value) {
                          if(_value) {
                              logicCount += 1;
                              authorized[_logic] = true;
                              authorizedLogics.push(_logic);
                          }
                          else {
                              logicCount -= 1;
                              require(logicCount > 0, "must have at least one logic module");
                              delete authorized[_logic];
                              removeLogic(_logic);
                          }
                          emit UpdateLogicDone(_logic, _value);
                      }
                  }
              
                  function removeLogic(address _logic) internal {
                      uint len = authorizedLogics.length;
                      address lastLogic = authorizedLogics[len - 1];
                      if (_logic != lastLogic) {
                          for (uint i = 0; i < len; i++) {
                               if (_logic == authorizedLogics[i]) {
                                   authorizedLogics[i] = lastLogic;
                                   break;
                               }
                          }
                      }
                      authorizedLogics.length--;
                  }
              }
              
              contract BaseLogic {
              
                  bytes constant internal SIGN_HASH_PREFIX = "\x19Ethereum Signed Message:\n32";
              
                  mapping (address => uint256) keyNonce;
                  AccountStorage public accountStorage;
              
                  modifier allowSelfCallsOnly() {
                      require (msg.sender == address(this), "only internal call is allowed");
                      _;
                  }
              
                  modifier allowAccountCallsOnly(Account _account) {
                      require(msg.sender == address(_account), "caller must be account");
                      _;
                  }
              
                  event LogicInitialised(address wallet);
              
                  // *************** Constructor ********************** //
              
                  constructor(AccountStorage _accountStorage) public {
                      accountStorage = _accountStorage;
                  }
              
                  // *************** Initialization ********************* //
              
                  function initAccount(Account _account) external allowAccountCallsOnly(_account){
                      emit LogicInitialised(address(_account));
                  }
              
                  // *************** Getter ********************** //
              
                  function getKeyNonce(address _key) external view returns(uint256) {
                      return keyNonce[_key];
                  }
              
                  // *************** Signature ********************** //
              
                  function getSignHash(bytes memory _data, uint256 _nonce) internal view returns(bytes32) {
                      // use EIP 191
                      // 0x1900 + this logic address + data + nonce of signing key
                      bytes32 msgHash = keccak256(abi.encodePacked(byte(0x19), byte(0), address(this), _data, _nonce));
                      bytes32 prefixedHash = keccak256(abi.encodePacked(SIGN_HASH_PREFIX, msgHash));
                      return prefixedHash;
                  }
              
                  function verifySig(address _signingKey, bytes memory _signature, bytes32 _signHash) internal pure {
                      require(_signingKey != address(0), "invalid signing key");
                      address recoveredAddr = recover(_signHash, _signature);
                      require(recoveredAddr == _signingKey, "signature verification failed");
                  }
              
                  /**
                   * @dev Returns the address that signed a hashed message (`hash`) with
                   * `signature`. This address can then be used for verification purposes.
                   *
                   * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                   * this function rejects them by requiring the `s` value to be in the lower
                   * half order, and the `v` value to be either 27 or 28.
                   *
                   * NOTE: This call _does not revert_ if the signature is invalid, or
                   * if the signer is otherwise unable to be retrieved. In those scenarios,
                   * the zero address is returned.
                   *
                   * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                   * verification to be secure: it is possible to craft signatures that
                   * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                   * this is by receiving a hash of the original message (which may otherwise)
                   * be too long), and then calling {toEthSignedMessageHash} on it.
                   */
                  function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                      // Check the signature length
                      if (signature.length != 65) {
                          return (address(0));
                      }
              
                      // Divide the signature in r, s and v variables
                      bytes32 r;
                      bytes32 s;
                      uint8 v;
              
                      // ecrecover takes the signature parameters, and the only way to get them
                      // currently is to use assembly.
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          r := mload(add(signature, 0x20))
                          s := mload(add(signature, 0x40))
                          v := byte(0, mload(add(signature, 0x60)))
                      }
              
                      // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                      // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                      // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                      // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                      //
                      // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                      // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                      // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                      // these malleable signatures as well.
                      if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                          return address(0);
                      }
              
                      if (v != 27 && v != 28) {
                          return address(0);
                      }
              
                      // If the signature is valid (and not malleable), return the signer address
                      return ecrecover(hash, v, r, s);
                  }
              
                  /* get signer address from data
                  * @dev Gets an address encoded as the first argument in transaction data
                  * @param b The byte array that should have an address as first argument
                  * @returns a The address retrieved from the array
                  */
                  function getSignerAddress(bytes memory _b) internal pure returns (address _a) {
                      require(_b.length >= 36, "invalid bytes");
                      // solium-disable-next-line security/no-inline-assembly
                      assembly {
                          let mask := 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
                          _a := and(mask, mload(add(_b, 36)))
                          // b = {length:32}{method sig:4}{address:32}{...}
                          // 36 is the offset of the first parameter of the data, if encoded properly.
                          // 32 bytes for the length of the bytes array, and the first 4 bytes for the function signature.
                          // 32 bytes is the length of the bytes array!!!!
                      }
                  }
              
                  // get method id, first 4 bytes of data
                  function getMethodId(bytes memory _b) internal pure returns (bytes4 _a) {
                      require(_b.length >= 4, "invalid data");
                      // solium-disable-next-line security/no-inline-assembly
                      assembly {
                          // 32 bytes is the length of the bytes array
                          _a := mload(add(_b, 32))
                      }
                  }
              
                  function checkKeyStatus(address _account, uint256 _index) internal {
                      // check operation key status
                      if (_index > 0) {
                          require(accountStorage.getKeyStatus(_account, _index) != 1, "frozen key");
                      }
                  }
              
                  // _nonce is timestamp in microsecond(1/1000000 second)
                  function checkAndUpdateNonce(address _key, uint256 _nonce) internal {
                      require(_nonce > keyNonce[_key], "nonce too small");
                      require(SafeMath.div(_nonce, 1000000) <= now + 86400, "nonce too big"); // 86400=24*3600 seconds
              
                      keyNonce[_key] = _nonce;
                  }
              }
              
              contract Account {
              
                  // The implementation of the proxy
                  address public implementation;
              
                  // Logic manager
                  address public manager;
                  
                  // The enabled static calls
                  mapping (bytes4 => address) public enabled;
              
                  event EnabledStaticCall(address indexed module, bytes4 indexed method);
                  event Invoked(address indexed module, address indexed target, uint indexed value, bytes data);
                  event Received(uint indexed value, address indexed sender, bytes data);
              
                  event AccountInit(address indexed account);
                  event ManagerChanged(address indexed mgr);
              
                  modifier allowAuthorizedLogicContractsCallsOnly {
                      require(LogicManager(manager).isAuthorized(msg.sender), "not an authorized logic");
                      _;
                  }
              
                  function init(address _manager, address _accountStorage, address[] calldata _logics, address[] calldata _keys, address[] calldata _backups)
                      external
                  {
                      require(manager == address(0), "Account: account already initialized");
                      require(_manager != address(0) && _accountStorage != address(0), "Account: address is null");
                      manager = _manager;
              
                      for (uint i = 0; i < _logics.length; i++) {
                          address logic = _logics[i];
                          require(LogicManager(manager).isAuthorized(logic), "must be authorized logic");
              
                          BaseLogic(logic).initAccount(this);
                      }
              
                      AccountStorage(_accountStorage).initAccount(this, _keys, _backups);
              
                      emit AccountInit(address(this));
                  }
              
                  function invoke(address _target, uint _value, bytes calldata _data)
                      external
                      allowAuthorizedLogicContractsCallsOnly
                      returns (bytes memory _res)
                  {
                      bool success;
                      // solium-disable-next-line security/no-call-value
                      (success, _res) = _target.call.value(_value)(_data);
                      require(success, "call to target failed");
                      emit Invoked(msg.sender, _target, _value, _data);
                  }
              
                  /**
                  * @dev Enables a static method by specifying the target module to which the call must be delegated.
                  * @param _module The target module.
                  * @param _method The static method signature.
                  */
                  function enableStaticCall(address _module, bytes4 _method) external allowAuthorizedLogicContractsCallsOnly {
                      enabled[_method] = _module;
                      emit EnabledStaticCall(_module, _method);
                  }
              
                  function changeManager(address _newMgr) external allowAuthorizedLogicContractsCallsOnly {
                      require(_newMgr != address(0), "address cannot be null");
                      require(_newMgr != manager, "already changed");
                      manager = _newMgr;
                      emit ManagerChanged(_newMgr);
                  }
              
                   /**
                   * @dev This method makes it possible for the wallet to comply to interfaces expecting the wallet to
                   * implement specific static methods. It delegates the static call to a target contract if the data corresponds
                   * to an enabled method, or logs the call otherwise.
                   */
                  function() external payable {
                      if(msg.data.length > 0) {
                          address logic = enabled[msg.sig];
                          if(logic == address(0)) {
                              emit Received(msg.value, msg.sender, msg.data);
                          }
                          else {
                              require(LogicManager(manager).isAuthorized(logic), "must be an authorized logic for static call");
                              // solium-disable-next-line security/no-inline-assembly
                              assembly {
                                  calldatacopy(0, 0, calldatasize())
                                  let result := staticcall(gas, logic, 0, calldatasize(), 0, 0)
                                  returndatacopy(0, 0, returndatasize())
                                  switch result
                                  case 0 {revert(0, returndatasize())}
                                  default {return (0, returndatasize())}
                              }
                          }
                      }
                  }
              }
              
              
              contract AccountStorage {
              
                  modifier allowAccountCallsOnly(Account _account) {
                      require(msg.sender == address(_account), "caller must be account");
                      _;
                  }
              
                  modifier allowAuthorizedLogicContractsCallsOnly(address payable _account) {
                      require(LogicManager(Account(_account).manager()).isAuthorized(msg.sender), "not an authorized logic");
                      _;
                  }
              
                  struct KeyItem {
                      address pubKey;
                      uint256 status;
                  }
              
                  struct BackupAccount {
                      address backup;
                      uint256 effectiveDate;//means not effective until this timestamp
                      uint256 expiryDate;//means effective until this timestamp
                  }
              
                  struct DelayItem {
                      bytes32 hash;
                      uint256 dueTime;
                  }
              
                  struct Proposal {
                      bytes32 hash;
                      address[] approval;
                  }
              
                  // account => quantity of operation keys (index >= 1)
                  mapping (address => uint256) operationKeyCount;
              
                  // account => index => KeyItem
                  mapping (address => mapping(uint256 => KeyItem)) keyData;
              
                  // account => index => backup account
                  mapping (address => mapping(uint256 => BackupAccount)) backupData;
              
                  /* account => actionId => DelayItem
              
                     delayData applies to these 4 actions:
                     changeAdminKey, changeAllOperationKeys, unfreeze, changeAdminKeyByBackup
                  */
                  mapping (address => mapping(bytes4 => DelayItem)) delayData;
              
                  // client account => proposer account => proposed actionId => Proposal
                  mapping (address => mapping(address => mapping(bytes4 => Proposal))) proposalData;
              
                  // *************** keyCount ********************** //
              
                  function getOperationKeyCount(address _account) external view returns(uint256) {
                      return operationKeyCount[_account];
                  }
              
                  function increaseKeyCount(address payable _account) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      operationKeyCount[_account] = operationKeyCount[_account] + 1;
                  }
              
                  // *************** keyData ********************** //
              
                  function getKeyData(address _account, uint256 _index) public view returns(address) {
                      KeyItem memory item = keyData[_account][_index];
                      return item.pubKey;
                  }
              
                  function setKeyData(address payable _account, uint256 _index, address _key) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      require(_key != address(0), "invalid _key value");
                      KeyItem storage item = keyData[_account][_index];
                      item.pubKey = _key;
                  }
              
                  // *************** keyStatus ********************** //
              
                  function getKeyStatus(address _account, uint256 _index) external view returns(uint256) {
                      KeyItem memory item = keyData[_account][_index];
                      return item.status;
                  }
              
                  function setKeyStatus(address payable _account, uint256 _index, uint256 _status) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      KeyItem storage item = keyData[_account][_index];
                      item.status = _status;
                  }
              
                  // *************** backupData ********************** //
              
                  function getBackupAddress(address _account, uint256 _index) external view returns(address) {
                      BackupAccount memory b = backupData[_account][_index];
                      return b.backup;
                  }
              
                  function getBackupEffectiveDate(address _account, uint256 _index) external view returns(uint256) {
                      BackupAccount memory b = backupData[_account][_index];
                      return b.effectiveDate;
                  }
              
                  function getBackupExpiryDate(address _account, uint256 _index) external view returns(uint256) {
                      BackupAccount memory b = backupData[_account][_index];
                      return b.expiryDate;
                  }
              
                  function setBackup(address payable _account, uint256 _index, address _backup, uint256 _effective, uint256 _expiry)
                      external
                      allowAuthorizedLogicContractsCallsOnly(_account)
                  {
                      BackupAccount storage b = backupData[_account][_index];
                      b.backup = _backup;
                      b.effectiveDate = _effective;
                      b.expiryDate = _expiry;
                  }
              
                  function setBackupExpiryDate(address payable _account, uint256 _index, uint256 _expiry)
                      external
                      allowAuthorizedLogicContractsCallsOnly(_account)
                  {
                      BackupAccount storage b = backupData[_account][_index];
                      b.expiryDate = _expiry;
                  }
              
                  function clearBackupData(address payable _account, uint256 _index) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      delete backupData[_account][_index];
                  }
              
                  // *************** delayData ********************** //
              
                  function getDelayDataHash(address payable _account, bytes4 _actionId) external view returns(bytes32) {
                      DelayItem memory item = delayData[_account][_actionId];
                      return item.hash;
                  }
              
                  function getDelayDataDueTime(address payable _account, bytes4 _actionId) external view returns(uint256) {
                      DelayItem memory item = delayData[_account][_actionId];
                      return item.dueTime;
                  }
              
                  function setDelayData(address payable _account, bytes4 _actionId, bytes32 _hash, uint256 _dueTime) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      DelayItem storage item = delayData[_account][_actionId];
                      item.hash = _hash;
                      item.dueTime = _dueTime;
                  }
              
                  function clearDelayData(address payable _account, bytes4 _actionId) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      delete delayData[_account][_actionId];
                  }
              
                  // *************** proposalData ********************** //
              
                  function getProposalDataHash(address _client, address _proposer, bytes4 _actionId) external view returns(bytes32) {
                      Proposal memory p = proposalData[_client][_proposer][_actionId];
                      return p.hash;
                  }
              
                  function getProposalDataApproval(address _client, address _proposer, bytes4 _actionId) external view returns(address[] memory) {
                      Proposal memory p = proposalData[_client][_proposer][_actionId];
                      return p.approval;
                  }
              
                  function setProposalData(address payable _client, address _proposer, bytes4 _actionId, bytes32 _hash, address _approvedBackup)
                      external
                      allowAuthorizedLogicContractsCallsOnly(_client)
                  {
                      Proposal storage p = proposalData[_client][_proposer][_actionId];
                      if (p.hash > 0) {
                          if (p.hash == _hash) {
                              for (uint256 i = 0; i < p.approval.length; i++) {
                                  require(p.approval[i] != _approvedBackup, "backup already exists");
                              }
                              p.approval.push(_approvedBackup);
                          } else {
                              p.hash = _hash;
                              p.approval.length = 0;
                          }
                      } else {
                          p.hash = _hash;
                          p.approval.push(_approvedBackup);
                      }
                  }
              
                  function clearProposalData(address payable _client, address _proposer, bytes4 _actionId) external allowAuthorizedLogicContractsCallsOnly(_client) {
                      delete proposalData[_client][_proposer][_actionId];
                  }
              
              
                  // *************** init ********************** //
                  function initAccount(Account _account, address[] calldata _keys, address[] calldata _backups)
                      external
                      allowAccountCallsOnly(_account)
                  {
                      require(getKeyData(address(_account), 0) == address(0), "AccountStorage: account already initialized!");
                      require(_keys.length > 0, "empty keys array");
              
                      operationKeyCount[address(_account)] = _keys.length - 1;
              
                      for (uint256 index = 0; index < _keys.length; index++) {
                          address _key = _keys[index];
                          require(_key != address(0), "_key cannot be 0x0");
                          KeyItem storage item = keyData[address(_account)][index];
                          item.pubKey = _key;
                          item.status = 0;
                      }
              
                      // avoid backup duplication if _backups.length > 1
                      // normally won't check duplication, in most cases only one initial backup when initialization
                      if (_backups.length > 1) {
                          address[] memory bkps = _backups;
                          for (uint256 i = 0; i < _backups.length; i++) {
                              for (uint256 j = 0; j < i; j++) {
                                  require(bkps[j] != _backups[i], "duplicate backup");
                              }
                          }
                      }
              
                      for (uint256 index = 0; index < _backups.length; index++) {
                          address _backup = _backups[index];
                          require(_backup != address(0), "backup cannot be 0x0");
                          require(_backup != address(_account), "cannot be backup of oneself");
              
                          backupData[address(_account)][index] = BackupAccount(_backup, now, uint256(-1));
                      }
                  }
              }

              File 8 of 9: Account
              pragma solidity ^0.5.4;
              
              /* The MIT License (MIT)
              
              Copyright (c) 2016 Smart Contract Solutions, Inc.
              
              Permission is hereby granted, free of charge, to any person obtaining
              a copy of this software and associated documentation files (the
              "Software"), to deal in the Software without restriction, including
              without limitation the rights to use, copy, modify, merge, publish,
              distribute, sublicense, and/or sell copies of the Software, and to
              permit persons to whom the Software is furnished to do so, subject to
              the following conditions:
              
              The above copyright notice and this permission notice shall be included
              in all copies or substantial portions of the Software.
              
              THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS
              OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
              MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
              IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY
              CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
              TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
              SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. */
              
              /**
               * @title SafeMath
               * @dev Math operations with safety checks that throw on error
               */
              library SafeMath {
              
                  /**
                  * @dev Multiplies two numbers, reverts on overflow.
                  */
                  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
                      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
                      // benefit is lost if 'b' is also tested.
                      // See: https://github.com/OpenZeppelin/openzeppelin-solidity/pull/522
                      if (a == 0) {
                          return 0;
                      }
              
                      uint256 c = a * b;
                      require(c / a == b);
              
                      return c;
                  }
              
                  /**
                  * @dev Integer division of two numbers truncating the quotient, reverts on division by zero.
                  */
                  function div(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b > 0); // Solidity only automatically asserts when dividing by 0
                      uint256 c = a / b;
                      // assert(a == b * c + a % b); // There is no case in which this doesn't hold
              
                      return c;
                  }
              
                  /**
                  * @dev Subtracts two numbers, reverts on overflow (i.e. if subtrahend is greater than minuend).
                  */
                  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b <= a);
                      uint256 c = a - b;
              
                      return c;
                  }
              
                  /**
                  * @dev Adds two numbers, reverts on overflow.
                  */
                  function add(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a + b;
                      require(c >= a);
              
                      return c;
                  }
              
                  /**
                  * @dev Divides two numbers and returns the remainder (unsigned integer modulo),
                  * reverts when dividing by zero.
                  */
                  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
                      require(b != 0);
                      return a % b;
                  }
              
                  /**
                  * @dev Returns ceil(a / b).
                  */
                  function ceil(uint256 a, uint256 b) internal pure returns (uint256) {
                      uint256 c = a / b;
                      if(a % b == 0) {
                          return c;
                      }
                      else {
                          return c + 1;
                      }
                  }
              }
              
              contract BaseLogic {
              
                  bytes constant internal SIGN_HASH_PREFIX = "\x19Ethereum Signed Message:\n32";
              
                  mapping (address => uint256) keyNonce;
                  AccountStorage public accountStorage;
              
                  modifier allowSelfCallsOnly() {
                      require (msg.sender == address(this), "only internal call is allowed");
                      _;
                  }
              
                  modifier allowAccountCallsOnly(Account _account) {
                      require(msg.sender == address(_account), "caller must be account");
                      _;
                  }
              
                  event LogicInitialised(address wallet);
              
                  // *************** Constructor ********************** //
              
                  constructor(AccountStorage _accountStorage) public {
                      accountStorage = _accountStorage;
                  }
              
                  // *************** Initialization ********************* //
              
                  function initAccount(Account _account) external allowAccountCallsOnly(_account){
                      emit LogicInitialised(address(_account));
                  }
              
                  // *************** Getter ********************** //
              
                  function getKeyNonce(address _key) external view returns(uint256) {
                      return keyNonce[_key];
                  }
              
                  // *************** Signature ********************** //
              
                  function getSignHash(bytes memory _data, uint256 _nonce) internal view returns(bytes32) {
                      // use EIP 191
                      // 0x1900 + this logic address + data + nonce of signing key
                      bytes32 msgHash = keccak256(abi.encodePacked(byte(0x19), byte(0), address(this), _data, _nonce));
                      bytes32 prefixedHash = keccak256(abi.encodePacked(SIGN_HASH_PREFIX, msgHash));
                      return prefixedHash;
                  }
              
                  function verifySig(address _signingKey, bytes memory _signature, bytes32 _signHash) internal pure {
                      require(_signingKey != address(0), "invalid signing key");
                      address recoveredAddr = recover(_signHash, _signature);
                      require(recoveredAddr == _signingKey, "signature verification failed");
                  }
              
                  /**
                   * @dev Returns the address that signed a hashed message (`hash`) with
                   * `signature`. This address can then be used for verification purposes.
                   *
                   * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
                   * this function rejects them by requiring the `s` value to be in the lower
                   * half order, and the `v` value to be either 27 or 28.
                   *
                   * NOTE: This call _does not revert_ if the signature is invalid, or
                   * if the signer is otherwise unable to be retrieved. In those scenarios,
                   * the zero address is returned.
                   *
                   * IMPORTANT: `hash` _must_ be the result of a hash operation for the
                   * verification to be secure: it is possible to craft signatures that
                   * recover to arbitrary addresses for non-hashed data. A safe way to ensure
                   * this is by receiving a hash of the original message (which may otherwise)
                   * be too long), and then calling {toEthSignedMessageHash} on it.
                   */
                  function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                      // Check the signature length
                      if (signature.length != 65) {
                          return (address(0));
                      }
              
                      // Divide the signature in r, s and v variables
                      bytes32 r;
                      bytes32 s;
                      uint8 v;
              
                      // ecrecover takes the signature parameters, and the only way to get them
                      // currently is to use assembly.
                      // solhint-disable-next-line no-inline-assembly
                      assembly {
                          r := mload(add(signature, 0x20))
                          s := mload(add(signature, 0x40))
                          v := byte(0, mload(add(signature, 0x60)))
                      }
              
                      // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                      // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                      // the valid range for s in (281): 0 < s < secp256k1n ÷ 2 + 1, and for v in (282): v ∈ {27, 28}. Most
                      // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                      //
                      // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                      // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                      // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                      // these malleable signatures as well.
                      if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                          return address(0);
                      }
              
                      if (v != 27 && v != 28) {
                          return address(0);
                      }
              
                      // If the signature is valid (and not malleable), return the signer address
                      return ecrecover(hash, v, r, s);
                  }
              
                  /* get signer address from data
                  * @dev Gets an address encoded as the first argument in transaction data
                  * @param b The byte array that should have an address as first argument
                  * @returns a The address retrieved from the array
                  */
                  function getSignerAddress(bytes memory _b) internal pure returns (address _a) {
                      require(_b.length >= 36, "invalid bytes");
                      // solium-disable-next-line security/no-inline-assembly
                      assembly {
                          let mask := 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
                          _a := and(mask, mload(add(_b, 36)))
                          // b = {length:32}{method sig:4}{address:32}{...}
                          // 36 is the offset of the first parameter of the data, if encoded properly.
                          // 32 bytes for the length of the bytes array, and the first 4 bytes for the function signature.
                          // 32 bytes is the length of the bytes array!!!!
                      }
                  }
              
                  // get method id, first 4 bytes of data
                  function getMethodId(bytes memory _b) internal pure returns (bytes4 _a) {
                      require(_b.length >= 4, "invalid data");
                      // solium-disable-next-line security/no-inline-assembly
                      assembly {
                          // 32 bytes is the length of the bytes array
                          _a := mload(add(_b, 32))
                      }
                  }
              
                  function checkKeyStatus(address _account, uint256 _index) internal {
                      // check operation key status
                      if (_index > 0) {
                          require(accountStorage.getKeyStatus(_account, _index) != 1, "frozen key");
                      }
                  }
              
                  // _nonce is timestamp in microsecond(1/1000000 second)
                  function checkAndUpdateNonce(address _key, uint256 _nonce) internal {
                      require(_nonce > keyNonce[_key], "nonce too small");
                      require(SafeMath.div(_nonce, 1000000) <= now + 86400, "nonce too big"); // 86400=24*3600 seconds
              
                      keyNonce[_key] = _nonce;
                  }
              }
              
              contract Owned {
              
                  // The owner
                  address public owner;
              
                  event OwnerChanged(address indexed _newOwner);
              
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  modifier onlyOwner {
                      require(msg.sender == owner, "Must be owner");
                      _;
                  }
              
                  constructor() public {
                      owner = msg.sender;
                  }
              
                  /**
                   * @dev Lets the owner transfer ownership of the contract to a new owner.
                   * @param _newOwner The new owner.
                   */
                  function changeOwner(address _newOwner) external onlyOwner {
                      require(_newOwner != address(0), "Address must not be null");
                      owner = _newOwner;
                      emit OwnerChanged(_newOwner);
                  }
              }
              
              contract LogicManager is Owned {
              
                  event UpdateLogicSubmitted(address indexed logic, bool value);
                  event UpdateLogicCancelled(address indexed logic);
                  event UpdateLogicDone(address indexed logic, bool value);
              
                  struct pending {
                      bool value;
                      uint dueTime;
                  }
              
                  // The authorized logic modules
                  mapping (address => bool) public authorized;
              
                  /*
                  array
                  index 0: AccountLogic address
                        1: TransferLogic address
                        2: DualsigsLogic address
                        3: DappLogic address
                        4: ...
                   */
                  address[] public authorizedLogics;
              
                  // updated logics and their due time of becoming effective
                  mapping (address => pending) public pendingLogics;
              
                  // pending time before updated logics take effect
                  struct pendingTime {
                      uint curPendingTime;
                      uint nextPendingTime;
                      uint dueTime;
                  }
              
                  pendingTime public pt;
              
                  // how many authorized logics
                  uint public logicCount;
              
                  constructor(address[] memory _initialLogics, uint256 _pendingTime) public
                  {
                      for (uint i = 0; i < _initialLogics.length; i++) {
                          address logic = _initialLogics[i];
                          authorized[logic] = true;
                          logicCount += 1;
                      }
                      authorizedLogics = _initialLogics;
              
                      pt.curPendingTime = _pendingTime;
                      pt.nextPendingTime = _pendingTime;
                      pt.dueTime = now;
                  }
              
                  function submitUpdatePendingTime(uint _pendingTime) external onlyOwner {
                      pt.nextPendingTime = _pendingTime;
                      pt.dueTime = pt.curPendingTime + now;
                  }
              
                  function triggerUpdatePendingTime() external {
                      require(pt.dueTime <= now, "too early to trigger updatePendingTime");
                      pt.curPendingTime = pt.nextPendingTime;
                  }
              
                  function isAuthorized(address _logic) external view returns (bool) {
                      return authorized[_logic];
                  }
              
                  function getAuthorizedLogics() external view returns (address[] memory) {
                      return authorizedLogics;
                  }
              
                  function submitUpdate(address _logic, bool _value) external onlyOwner {
                      pending storage p = pendingLogics[_logic];
                      p.value = _value;
                      p.dueTime = now + pt.curPendingTime;
                      emit UpdateLogicSubmitted(_logic, _value);
                  }
              
                  function cancelUpdate(address _logic) external onlyOwner {
                      delete pendingLogics[_logic];
                      emit UpdateLogicCancelled(_logic);
                  }
              
                  function triggerUpdateLogic(address _logic) external {
                      pending memory p = pendingLogics[_logic];
                      require(p.dueTime > 0, "pending logic not found");
                      require(p.dueTime <= now, "too early to trigger updateLogic");
                      updateLogic(_logic, p.value);
                      delete pendingLogics[_logic];
                  }
              
                  function updateLogic(address _logic, bool _value) internal {
                      if (authorized[_logic] != _value) {
                          if(_value) {
                              logicCount += 1;
                              authorized[_logic] = true;
                              authorizedLogics.push(_logic);
                          }
                          else {
                              logicCount -= 1;
                              require(logicCount > 0, "must have at least one logic module");
                              delete authorized[_logic];
                              removeLogic(_logic);
                          }
                          emit UpdateLogicDone(_logic, _value);
                      }
                  }
              
                  function removeLogic(address _logic) internal {
                      uint len = authorizedLogics.length;
                      address lastLogic = authorizedLogics[len - 1];
                      if (_logic != lastLogic) {
                          for (uint i = 0; i < len; i++) {
                               if (_logic == authorizedLogics[i]) {
                                   authorizedLogics[i] = lastLogic;
                                   break;
                               }
                          }
                      }
                      authorizedLogics.length--;
                  }
              }
              
              
              contract AccountStorage {
              
                  modifier allowAccountCallsOnly(Account _account) {
                      require(msg.sender == address(_account), "caller must be account");
                      _;
                  }
              
                  modifier allowAuthorizedLogicContractsCallsOnly(address payable _account) {
                      require(LogicManager(Account(_account).manager()).isAuthorized(msg.sender), "not an authorized logic");
                      _;
                  }
              
                  struct KeyItem {
                      address pubKey;
                      uint256 status;
                  }
              
                  struct BackupAccount {
                      address backup;
                      uint256 effectiveDate;//means not effective until this timestamp
                      uint256 expiryDate;//means effective until this timestamp
                  }
              
                  struct DelayItem {
                      bytes32 hash;
                      uint256 dueTime;
                  }
              
                  struct Proposal {
                      bytes32 hash;
                      address[] approval;
                  }
              
                  // account => quantity of operation keys (index >= 1)
                  mapping (address => uint256) operationKeyCount;
              
                  // account => index => KeyItem
                  mapping (address => mapping(uint256 => KeyItem)) keyData;
              
                  // account => index => backup account
                  mapping (address => mapping(uint256 => BackupAccount)) backupData;
              
                  /* account => actionId => DelayItem
              
                     delayData applies to these 4 actions:
                     changeAdminKey, changeAllOperationKeys, unfreeze, changeAdminKeyByBackup
                  */
                  mapping (address => mapping(bytes4 => DelayItem)) delayData;
              
                  // client account => proposer account => proposed actionId => Proposal
                  mapping (address => mapping(address => mapping(bytes4 => Proposal))) proposalData;
              
                  // *************** keyCount ********************** //
              
                  function getOperationKeyCount(address _account) external view returns(uint256) {
                      return operationKeyCount[_account];
                  }
              
                  function increaseKeyCount(address payable _account) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      operationKeyCount[_account] = operationKeyCount[_account] + 1;
                  }
              
                  // *************** keyData ********************** //
              
                  function getKeyData(address _account, uint256 _index) public view returns(address) {
                      KeyItem memory item = keyData[_account][_index];
                      return item.pubKey;
                  }
              
                  function setKeyData(address payable _account, uint256 _index, address _key) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      require(_key != address(0), "invalid _key value");
                      KeyItem storage item = keyData[_account][_index];
                      item.pubKey = _key;
                  }
              
                  // *************** keyStatus ********************** //
              
                  function getKeyStatus(address _account, uint256 _index) external view returns(uint256) {
                      KeyItem memory item = keyData[_account][_index];
                      return item.status;
                  }
              
                  function setKeyStatus(address payable _account, uint256 _index, uint256 _status) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      KeyItem storage item = keyData[_account][_index];
                      item.status = _status;
                  }
              
                  // *************** backupData ********************** //
              
                  function getBackupAddress(address _account, uint256 _index) external view returns(address) {
                      BackupAccount memory b = backupData[_account][_index];
                      return b.backup;
                  }
              
                  function getBackupEffectiveDate(address _account, uint256 _index) external view returns(uint256) {
                      BackupAccount memory b = backupData[_account][_index];
                      return b.effectiveDate;
                  }
              
                  function getBackupExpiryDate(address _account, uint256 _index) external view returns(uint256) {
                      BackupAccount memory b = backupData[_account][_index];
                      return b.expiryDate;
                  }
              
                  function setBackup(address payable _account, uint256 _index, address _backup, uint256 _effective, uint256 _expiry)
                      external
                      allowAuthorizedLogicContractsCallsOnly(_account)
                  {
                      BackupAccount storage b = backupData[_account][_index];
                      b.backup = _backup;
                      b.effectiveDate = _effective;
                      b.expiryDate = _expiry;
                  }
              
                  function setBackupExpiryDate(address payable _account, uint256 _index, uint256 _expiry)
                      external
                      allowAuthorizedLogicContractsCallsOnly(_account)
                  {
                      BackupAccount storage b = backupData[_account][_index];
                      b.expiryDate = _expiry;
                  }
              
                  function clearBackupData(address payable _account, uint256 _index) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      delete backupData[_account][_index];
                  }
              
                  // *************** delayData ********************** //
              
                  function getDelayDataHash(address payable _account, bytes4 _actionId) external view returns(bytes32) {
                      DelayItem memory item = delayData[_account][_actionId];
                      return item.hash;
                  }
              
                  function getDelayDataDueTime(address payable _account, bytes4 _actionId) external view returns(uint256) {
                      DelayItem memory item = delayData[_account][_actionId];
                      return item.dueTime;
                  }
              
                  function setDelayData(address payable _account, bytes4 _actionId, bytes32 _hash, uint256 _dueTime) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      DelayItem storage item = delayData[_account][_actionId];
                      item.hash = _hash;
                      item.dueTime = _dueTime;
                  }
              
                  function clearDelayData(address payable _account, bytes4 _actionId) external allowAuthorizedLogicContractsCallsOnly(_account) {
                      delete delayData[_account][_actionId];
                  }
              
                  // *************** proposalData ********************** //
              
                  function getProposalDataHash(address _client, address _proposer, bytes4 _actionId) external view returns(bytes32) {
                      Proposal memory p = proposalData[_client][_proposer][_actionId];
                      return p.hash;
                  }
              
                  function getProposalDataApproval(address _client, address _proposer, bytes4 _actionId) external view returns(address[] memory) {
                      Proposal memory p = proposalData[_client][_proposer][_actionId];
                      return p.approval;
                  }
              
                  function setProposalData(address payable _client, address _proposer, bytes4 _actionId, bytes32 _hash, address _approvedBackup)
                      external
                      allowAuthorizedLogicContractsCallsOnly(_client)
                  {
                      Proposal storage p = proposalData[_client][_proposer][_actionId];
                      if (p.hash > 0) {
                          if (p.hash == _hash) {
                              for (uint256 i = 0; i < p.approval.length; i++) {
                                  require(p.approval[i] != _approvedBackup, "backup already exists");
                              }
                              p.approval.push(_approvedBackup);
                          } else {
                              p.hash = _hash;
                              p.approval.length = 0;
                          }
                      } else {
                          p.hash = _hash;
                          p.approval.push(_approvedBackup);
                      }
                  }
              
                  function clearProposalData(address payable _client, address _proposer, bytes4 _actionId) external allowAuthorizedLogicContractsCallsOnly(_client) {
                      delete proposalData[_client][_proposer][_actionId];
                  }
              
              
                  // *************** init ********************** //
                  function initAccount(Account _account, address[] calldata _keys, address[] calldata _backups)
                      external
                      allowAccountCallsOnly(_account)
                  {
                      require(getKeyData(address(_account), 0) == address(0), "AccountStorage: account already initialized!");
                      require(_keys.length > 0, "empty keys array");
              
                      operationKeyCount[address(_account)] = _keys.length - 1;
              
                      for (uint256 index = 0; index < _keys.length; index++) {
                          address _key = _keys[index];
                          require(_key != address(0), "_key cannot be 0x0");
                          KeyItem storage item = keyData[address(_account)][index];
                          item.pubKey = _key;
                          item.status = 0;
                      }
              
                      // avoid backup duplication if _backups.length > 1
                      // normally won't check duplication, in most cases only one initial backup when initialization
                      if (_backups.length > 1) {
                          address[] memory bkps = _backups;
                          for (uint256 i = 0; i < _backups.length; i++) {
                              for (uint256 j = 0; j < i; j++) {
                                  require(bkps[j] != _backups[i], "duplicate backup");
                              }
                          }
                      }
              
                      for (uint256 index = 0; index < _backups.length; index++) {
                          address _backup = _backups[index];
                          require(_backup != address(0), "backup cannot be 0x0");
                          require(_backup != address(_account), "cannot be backup of oneself");
              
                          backupData[address(_account)][index] = BackupAccount(_backup, now, uint256(-1));
                      }
                  }
              }
              
              contract Account {
              
                  // The implementation of the proxy
                  address public implementation;
              
                  // Logic manager
                  address public manager;
                  
                  // The enabled static calls
                  mapping (bytes4 => address) public enabled;
              
                  event EnabledStaticCall(address indexed module, bytes4 indexed method);
                  event Invoked(address indexed module, address indexed target, uint indexed value, bytes data);
                  event Received(uint indexed value, address indexed sender, bytes data);
              
                  event AccountInit(address indexed account);
                  event ManagerChanged(address indexed mgr);
              
                  modifier allowAuthorizedLogicContractsCallsOnly {
                      require(LogicManager(manager).isAuthorized(msg.sender), "not an authorized logic");
                      _;
                  }
              
                  function init(address _manager, address _accountStorage, address[] calldata _logics, address[] calldata _keys, address[] calldata _backups)
                      external
                  {
                      require(manager == address(0), "Account: account already initialized");
                      require(_manager != address(0) && _accountStorage != address(0), "Account: address is null");
                      manager = _manager;
              
                      for (uint i = 0; i < _logics.length; i++) {
                          address logic = _logics[i];
                          require(LogicManager(manager).isAuthorized(logic), "must be authorized logic");
              
                          BaseLogic(logic).initAccount(this);
                      }
              
                      AccountStorage(_accountStorage).initAccount(this, _keys, _backups);
              
                      emit AccountInit(address(this));
                  }
              
                  function invoke(address _target, uint _value, bytes calldata _data)
                      external
                      allowAuthorizedLogicContractsCallsOnly
                      returns (bytes memory _res)
                  {
                      bool success;
                      // solium-disable-next-line security/no-call-value
                      (success, _res) = _target.call.value(_value)(_data);
                      require(success, "call to target failed");
                      emit Invoked(msg.sender, _target, _value, _data);
                  }
              
                  /**
                  * @dev Enables a static method by specifying the target module to which the call must be delegated.
                  * @param _module The target module.
                  * @param _method The static method signature.
                  */
                  function enableStaticCall(address _module, bytes4 _method) external allowAuthorizedLogicContractsCallsOnly {
                      enabled[_method] = _module;
                      emit EnabledStaticCall(_module, _method);
                  }
              
                  function changeManager(address _newMgr) external allowAuthorizedLogicContractsCallsOnly {
                      require(_newMgr != address(0), "address cannot be null");
                      require(_newMgr != manager, "already changed");
                      manager = _newMgr;
                      emit ManagerChanged(_newMgr);
                  }
              
                   /**
                   * @dev This method makes it possible for the wallet to comply to interfaces expecting the wallet to
                   * implement specific static methods. It delegates the static call to a target contract if the data corresponds
                   * to an enabled method, or logs the call otherwise.
                   */
                  function() external payable {
                      if(msg.data.length > 0) {
                          address logic = enabled[msg.sig];
                          if(logic == address(0)) {
                              emit Received(msg.value, msg.sender, msg.data);
                          }
                          else {
                              require(LogicManager(manager).isAuthorized(logic), "must be an authorized logic for static call");
                              // solium-disable-next-line security/no-inline-assembly
                              assembly {
                                  calldatacopy(0, 0, calldatasize())
                                  let result := staticcall(gas, logic, 0, calldatasize(), 0, 0)
                                  returndatacopy(0, 0, returndatasize())
                                  switch result
                                  case 0 {revert(0, returndatasize())}
                                  default {return (0, returndatasize())}
                              }
                          }
                      }
                  }
              }

              File 9 of 9: LogicManager
              pragma solidity ^0.5.4;
              
              contract Owned {
              
                  // The owner
                  address public owner;
              
                  event OwnerChanged(address indexed _newOwner);
              
                  /**
                   * @dev Throws if the sender is not the owner.
                   */
                  modifier onlyOwner {
                      require(msg.sender == owner, "Must be owner");
                      _;
                  }
              
                  constructor() public {
                      owner = msg.sender;
                  }
              
                  /**
                   * @dev Lets the owner transfer ownership of the contract to a new owner.
                   * @param _newOwner The new owner.
                   */
                  function changeOwner(address _newOwner) external onlyOwner {
                      require(_newOwner != address(0), "Address must not be null");
                      owner = _newOwner;
                      emit OwnerChanged(_newOwner);
                  }
              }
              
              contract LogicManager is Owned {
              
                  event UpdateLogicSubmitted(address indexed logic, bool value);
                  event UpdateLogicCancelled(address indexed logic);
                  event UpdateLogicDone(address indexed logic, bool value);
              
                  struct pending {
                      bool value;
                      uint dueTime;
                  }
              
                  // The authorized logic modules
                  mapping (address => bool) public authorized;
              
                  /*
                  array
                  index 0: AccountLogic address
                        1: TransferLogic address
                        2: DualsigsLogic address
                        3: DappLogic address
                        4: ...
                   */
                  address[] public authorizedLogics;
              
                  // updated logics and their due time of becoming effective
                  mapping (address => pending) public pendingLogics;
              
                  // pending time before updated logics take effect
                  struct pendingTime {
                      uint curPendingTime;
                      uint nextPendingTime;
                      uint dueTime;
                  }
              
                  pendingTime public pt;
              
                  // how many authorized logics
                  uint public logicCount;
              
                  constructor(address[] memory _initialLogics, uint256 _pendingTime) public
                  {
                      for (uint i = 0; i < _initialLogics.length; i++) {
                          address logic = _initialLogics[i];
                          authorized[logic] = true;
                          logicCount += 1;
                      }
                      authorizedLogics = _initialLogics;
              
                      pt.curPendingTime = _pendingTime;
                      pt.nextPendingTime = _pendingTime;
                      pt.dueTime = now;
                  }
              
                  function submitUpdatePendingTime(uint _pendingTime) external onlyOwner {
                      pt.nextPendingTime = _pendingTime;
                      pt.dueTime = pt.curPendingTime + now;
                  }
              
                  function triggerUpdatePendingTime() external {
                      require(pt.dueTime <= now, "too early to trigger updatePendingTime");
                      pt.curPendingTime = pt.nextPendingTime;
                  }
              
                  function isAuthorized(address _logic) external view returns (bool) {
                      return authorized[_logic];
                  }
              
                  function getAuthorizedLogics() external view returns (address[] memory) {
                      return authorizedLogics;
                  }
              
                  function submitUpdate(address _logic, bool _value) external onlyOwner {
                      pending storage p = pendingLogics[_logic];
                      p.value = _value;
                      p.dueTime = now + pt.curPendingTime;
                      emit UpdateLogicSubmitted(_logic, _value);
                  }
              
                  function cancelUpdate(address _logic) external onlyOwner {
                      delete pendingLogics[_logic];
                      emit UpdateLogicCancelled(_logic);
                  }
              
                  function triggerUpdateLogic(address _logic) external {
                      pending memory p = pendingLogics[_logic];
                      require(p.dueTime > 0, "pending logic not found");
                      require(p.dueTime <= now, "too early to trigger updateLogic");
                      updateLogic(_logic, p.value);
                      delete pendingLogics[_logic];
                  }
              
                  function updateLogic(address _logic, bool _value) internal {
                      if (authorized[_logic] != _value) {
                          if(_value) {
                              logicCount += 1;
                              authorized[_logic] = true;
                              authorizedLogics.push(_logic);
                          }
                          else {
                              logicCount -= 1;
                              require(logicCount > 0, "must have at least one logic module");
                              delete authorized[_logic];
                              removeLogic(_logic);
                          }
                          emit UpdateLogicDone(_logic, _value);
                      }
                  }
              
                  function removeLogic(address _logic) internal {
                      uint len = authorizedLogics.length;
                      address lastLogic = authorizedLogics[len - 1];
                      if (_logic != lastLogic) {
                          for (uint i = 0; i < len; i++) {
                               if (_logic == authorizedLogics[i]) {
                                   authorizedLogics[i] = lastLogic;
                                   break;
                               }
                          }
                      }
                      authorizedLogics.length--;
                  }
              }