ETH Price: $2,519.45 (-1.32%)

Transaction Decoder

Block:
20580282 at Aug-21-2024 11:30:11 PM +UTC
Transaction Fee:
0.000064851197025454 ETH $0.16
Gas Used:
79,513 Gas / 0.815604958 Gwei

Emitted Events:

156 OtoCoGovernor.VoteCast( voter=[Sender] 0xdcc87a07bd09fbbb976dc72224d5ef23fb32f1b3, proposalId=97211895667927660826577610901111403155830295590319325031125396329757176099150, support=1, weight=27000000000000000000000000, reason= )

Account State Difference:

  Address   Before After State Difference Code
0x8143D7cE...849A1776E
(beaverbuild)
15.867114939002966422 Eth15.867122890302966422 Eth0.0000079513
0xDcC87a07...3FB32F1b3
0.04324981382245412 Eth
Nonce: 33
0.043184962625428666 Eth
Nonce: 34
0.000064851197025454

Execution Trace

OtoCoGovernor.castVote( proposalId=97211895667927660826577610901111403155830295590319325031125396329757176099150, support=1 ) => ( 27000000000000000000000000 )
  • OtoCoGovernor.castVote( proposalId=97211895667927660826577610901111403155830295590319325031125396329757176099150, support=1 ) => ( 27000000000000000000000000 )
    • 0x2c94ca388f8120d82c07d3cac953aab7cf8ef829.3a46b1a8( )
      • 0x64a7fb0a2fff835ab1fce103c5f5cbe86364f68b.3a46b1a8( )
        File 1 of 2: OtoCoGovernor
        // Sources flattened with hardhat v2.10.1 https://hardhat.org
        
        // File @openzeppelin/contracts/utils/introspection/[email protected]
        
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165 {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        
        
        // File @openzeppelin/contracts/utils/introspection/[email protected]
        
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Implementation of the {IERC165} interface.
         *
         * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
         * for the additional interface id that will be supported. For example:
         *
         * ```solidity
         * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
         *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
         * }
         * ```
         *
         * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
         */
        abstract contract ERC165 is IERC165 {
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return interfaceId == type(IERC165).interfaceId;
            }
        }
        
        
        // File @openzeppelin/contracts/governance/[email protected]
        
        // OpenZeppelin Contracts (last updated v4.5.0) (governance/IGovernor.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Interface of the {Governor} core.
         *
         * _Available since v4.3._
         */
        abstract contract IGovernor is IERC165 {
            enum ProposalState {
                Pending,
                Active,
                Canceled,
                Defeated,
                Succeeded,
                Queued,
                Expired,
                Executed
            }
        
            /**
             * @dev Emitted when a proposal is created.
             */
            event ProposalCreated(
                uint256 proposalId,
                address proposer,
                address[] targets,
                uint256[] values,
                string[] signatures,
                bytes[] calldatas,
                uint256 startBlock,
                uint256 endBlock,
                string description
            );
        
            /**
             * @dev Emitted when a proposal is canceled.
             */
            event ProposalCanceled(uint256 proposalId);
        
            /**
             * @dev Emitted when a proposal is executed.
             */
            event ProposalExecuted(uint256 proposalId);
        
            /**
             * @dev Emitted when a vote is cast.
             *
             * Note: `support` values should be seen as buckets. There interpretation depends on the voting module used.
             */
            event VoteCast(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason);
        
            /**
             * @notice module:core
             * @dev Name of the governor instance (used in building the ERC712 domain separator).
             */
            function name() public view virtual returns (string memory);
        
            /**
             * @notice module:core
             * @dev Version of the governor instance (used in building the ERC712 domain separator). Default: "1"
             */
            function version() public view virtual returns (string memory);
        
            /**
             * @notice module:voting
             * @dev A description of the possible `support` values for {castVote} and the way these votes are counted, meant to
             * be consumed by UIs to show correct vote options and interpret the results. The string is a URL-encoded sequence of
             * key-value pairs that each describe one aspect, for example `support=bravo&quorum=for,abstain`.
             *
             * There are 2 standard keys: `support` and `quorum`.
             *
             * - `support=bravo` refers to the vote options 0 = Against, 1 = For, 2 = Abstain, as in `GovernorBravo`.
             * - `quorum=bravo` means that only For votes are counted towards quorum.
             * - `quorum=for,abstain` means that both For and Abstain votes are counted towards quorum.
             *
             * NOTE: The string can be decoded by the standard
             * https://developer.mozilla.org/en-US/docs/Web/API/URLSearchParams[`URLSearchParams`]
             * JavaScript class.
             */
            // solhint-disable-next-line func-name-mixedcase
            function COUNTING_MODE() public pure virtual returns (string memory);
        
            /**
             * @notice module:core
             * @dev Hashing function used to (re)build the proposal id from the proposal details..
             */
            function hashProposal(
                address[] calldata targets,
                uint256[] calldata values,
                bytes[] calldata calldatas,
                bytes32 descriptionHash
            ) public pure virtual returns (uint256);
        
            /**
             * @notice module:core
             * @dev Current state of a proposal, following Compound's convention
             */
            function state(uint256 proposalId) public view virtual returns (ProposalState);
        
            /**
             * @notice module:core
             * @dev Block number used to retrieve user's votes and quorum. As per Compound's Comp and OpenZeppelin's
             * ERC20Votes, the snapshot is performed at the end of this block. Hence, voting for this proposal starts at the
             * beginning of the following block.
             */
            function proposalSnapshot(uint256 proposalId) public view virtual returns (uint256);
        
            /**
             * @notice module:core
             * @dev Block number at which votes close. Votes close at the end of this block, so it is possible to cast a vote
             * during this block.
             */
            function proposalDeadline(uint256 proposalId) public view virtual returns (uint256);
        
            /**
             * @notice module:user-config
             * @dev Delay, in number of block, between the proposal is created and the vote starts. This can be increassed to
             * leave time for users to buy voting power, of delegate it, before the voting of a proposal starts.
             */
            function votingDelay() public view virtual returns (uint256);
        
            /**
             * @notice module:user-config
             * @dev Delay, in number of blocks, between the vote start and vote ends.
             *
             * NOTE: The {votingDelay} can delay the start of the vote. This must be considered when setting the voting
             * duration compared to the voting delay.
             */
            function votingPeriod() public view virtual returns (uint256);
        
            /**
             * @notice module:user-config
             * @dev Minimum number of cast voted required for a proposal to be successful.
             *
             * Note: The `blockNumber` parameter corresponds to the snaphot used for counting vote. This allows to scale the
             * quroum depending on values such as the totalSupply of a token at this block (see {ERC20Votes}).
             */
            function quorum(uint256 blockNumber) public view virtual returns (uint256);
        
            /**
             * @notice module:reputation
             * @dev Voting power of an `account` at a specific `blockNumber`.
             *
             * Note: this can be implemented in a number of ways, for example by reading the delegated balance from one (or
             * multiple), {ERC20Votes} tokens.
             */
            function getVotes(address account, uint256 blockNumber) public view virtual returns (uint256);
        
            /**
             * @notice module:voting
             * @dev Returns weither `account` has cast a vote on `proposalId`.
             */
            function hasVoted(uint256 proposalId, address account) public view virtual returns (bool);
        
            /**
             * @dev Create a new proposal. Vote start {IGovernor-votingDelay} blocks after the proposal is created and ends
             * {IGovernor-votingPeriod} blocks after the voting starts.
             *
             * Emits a {ProposalCreated} event.
             */
            function propose(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                string memory description
            ) public virtual returns (uint256 proposalId);
        
            /**
             * @dev Execute a successful proposal. This requires the quorum to be reached, the vote to be successful, and the
             * deadline to be reached.
             *
             * Emits a {ProposalExecuted} event.
             *
             * Note: some module can modify the requirements for execution, for example by adding an additional timelock.
             */
            function execute(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                bytes32 descriptionHash
            ) public payable virtual returns (uint256 proposalId);
        
            /**
             * @dev Cast a vote
             *
             * Emits a {VoteCast} event.
             */
            function castVote(uint256 proposalId, uint8 support) public virtual returns (uint256 balance);
        
            /**
             * @dev Cast a vote with a reason
             *
             * Emits a {VoteCast} event.
             */
            function castVoteWithReason(
                uint256 proposalId,
                uint8 support,
                string calldata reason
            ) public virtual returns (uint256 balance);
        
            /**
             * @dev Cast a vote using the user cryptographic signature.
             *
             * Emits a {VoteCast} event.
             */
            function castVoteBySig(
                uint256 proposalId,
                uint8 support,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) public virtual returns (uint256 balance);
        }
        
        
        // File @openzeppelin/contracts/utils/math/[email protected]
        // OpenZeppelin Contracts v4.4.1 (utils/math/SafeCast.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
         * checks.
         *
         * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
         * easily result in undesired exploitation or bugs, since developers usually
         * assume that overflows raise errors. `SafeCast` restores this intuition by
         * reverting the transaction when such an operation overflows.
         *
         * Using this library instead of the unchecked operations eliminates an entire
         * class of bugs, so it's recommended to use it always.
         *
         * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
         * all math on `uint256` and `int256` and then downcasting.
         */
        library SafeCast {
            /**
             * @dev Returns the downcasted uint224 from uint256, reverting on
             * overflow (when the input is greater than largest uint224).
             *
             * Counterpart to Solidity's `uint224` operator.
             *
             * Requirements:
             *
             * - input must fit into 224 bits
             */
            function toUint224(uint256 value) internal pure returns (uint224) {
                require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
                return uint224(value);
            }
        
            /**
             * @dev Returns the downcasted uint128 from uint256, reverting on
             * overflow (when the input is greater than largest uint128).
             *
             * Counterpart to Solidity's `uint128` operator.
             *
             * Requirements:
             *
             * - input must fit into 128 bits
             */
            function toUint128(uint256 value) internal pure returns (uint128) {
                require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
                return uint128(value);
            }
        
            /**
             * @dev Returns the downcasted uint96 from uint256, reverting on
             * overflow (when the input is greater than largest uint96).
             *
             * Counterpart to Solidity's `uint96` operator.
             *
             * Requirements:
             *
             * - input must fit into 96 bits
             */
            function toUint96(uint256 value) internal pure returns (uint96) {
                require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
                return uint96(value);
            }
        
            /**
             * @dev Returns the downcasted uint64 from uint256, reverting on
             * overflow (when the input is greater than largest uint64).
             *
             * Counterpart to Solidity's `uint64` operator.
             *
             * Requirements:
             *
             * - input must fit into 64 bits
             */
            function toUint64(uint256 value) internal pure returns (uint64) {
                require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
                return uint64(value);
            }
        
            /**
             * @dev Returns the downcasted uint32 from uint256, reverting on
             * overflow (when the input is greater than largest uint32).
             *
             * Counterpart to Solidity's `uint32` operator.
             *
             * Requirements:
             *
             * - input must fit into 32 bits
             */
            function toUint32(uint256 value) internal pure returns (uint32) {
                require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
                return uint32(value);
            }
        
            /**
             * @dev Returns the downcasted uint16 from uint256, reverting on
             * overflow (when the input is greater than largest uint16).
             *
             * Counterpart to Solidity's `uint16` operator.
             *
             * Requirements:
             *
             * - input must fit into 16 bits
             */
            function toUint16(uint256 value) internal pure returns (uint16) {
                require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
                return uint16(value);
            }
        
            /**
             * @dev Returns the downcasted uint8 from uint256, reverting on
             * overflow (when the input is greater than largest uint8).
             *
             * Counterpart to Solidity's `uint8` operator.
             *
             * Requirements:
             *
             * - input must fit into 8 bits.
             */
            function toUint8(uint256 value) internal pure returns (uint8) {
                require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
                return uint8(value);
            }
        
            /**
             * @dev Converts a signed int256 into an unsigned uint256.
             *
             * Requirements:
             *
             * - input must be greater than or equal to 0.
             */
            function toUint256(int256 value) internal pure returns (uint256) {
                require(value >= 0, "SafeCast: value must be positive");
                return uint256(value);
            }
        
            /**
             * @dev Returns the downcasted int128 from int256, reverting on
             * overflow (when the input is less than smallest int128 or
             * greater than largest int128).
             *
             * Counterpart to Solidity's `int128` operator.
             *
             * Requirements:
             *
             * - input must fit into 128 bits
             *
             * _Available since v3.1._
             */
            function toInt128(int256 value) internal pure returns (int128) {
                require(value >= type(int128).min && value <= type(int128).max, "SafeCast: value doesn't fit in 128 bits");
                return int128(value);
            }
        
            /**
             * @dev Returns the downcasted int64 from int256, reverting on
             * overflow (when the input is less than smallest int64 or
             * greater than largest int64).
             *
             * Counterpart to Solidity's `int64` operator.
             *
             * Requirements:
             *
             * - input must fit into 64 bits
             *
             * _Available since v3.1._
             */
            function toInt64(int256 value) internal pure returns (int64) {
                require(value >= type(int64).min && value <= type(int64).max, "SafeCast: value doesn't fit in 64 bits");
                return int64(value);
            }
        
            /**
             * @dev Returns the downcasted int32 from int256, reverting on
             * overflow (when the input is less than smallest int32 or
             * greater than largest int32).
             *
             * Counterpart to Solidity's `int32` operator.
             *
             * Requirements:
             *
             * - input must fit into 32 bits
             *
             * _Available since v3.1._
             */
            function toInt32(int256 value) internal pure returns (int32) {
                require(value >= type(int32).min && value <= type(int32).max, "SafeCast: value doesn't fit in 32 bits");
                return int32(value);
            }
        
            /**
             * @dev Returns the downcasted int16 from int256, reverting on
             * overflow (when the input is less than smallest int16 or
             * greater than largest int16).
             *
             * Counterpart to Solidity's `int16` operator.
             *
             * Requirements:
             *
             * - input must fit into 16 bits
             *
             * _Available since v3.1._
             */
            function toInt16(int256 value) internal pure returns (int16) {
                require(value >= type(int16).min && value <= type(int16).max, "SafeCast: value doesn't fit in 16 bits");
                return int16(value);
            }
        
            /**
             * @dev Returns the downcasted int8 from int256, reverting on
             * overflow (when the input is less than smallest int8 or
             * greater than largest int8).
             *
             * Counterpart to Solidity's `int8` operator.
             *
             * Requirements:
             *
             * - input must fit into 8 bits.
             *
             * _Available since v3.1._
             */
            function toInt8(int256 value) internal pure returns (int8) {
                require(value >= type(int8).min && value <= type(int8).max, "SafeCast: value doesn't fit in 8 bits");
                return int8(value);
            }
        
            /**
             * @dev Converts an unsigned uint256 into a signed int256.
             *
             * Requirements:
             *
             * - input must be less than or equal to maxInt256.
             */
            function toInt256(uint256 value) internal pure returns (int256) {
                // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
                require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
                return int256(value);
            }
        }
        
        
        // File @openzeppelin/contracts/utils/[email protected]
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
        
        pragma solidity ^0.8.1;
        
        /**
         * @dev Collection of functions related to the address type
         */
        library Address {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             *
             * [IMPORTANT]
             * ====
             * You shouldn't rely on `isContract` to protect against flash loan attacks!
             *
             * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
             * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
             * constructor.
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize/address.code.length, which returns 0
                // for contracts in construction, since the code is only stored at the end
                // of the constructor execution.
        
                return account.code.length > 0;
            }
        
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
        
                (bool success, ) = recipient.call{value: amount}("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
        
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain `call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
        
                (bool success, bytes memory returndata) = target.call{value: value}(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
        
                (bool success, bytes memory returndata) = target.staticcall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionDelegateCall(target, data, "Address: low-level delegate call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(isContract(target), "Address: delegate call to non-contract");
        
                (bool success, bytes memory returndata) = target.delegatecall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
             * revert reason using the provided one.
             *
             * _Available since v4.3._
             */
            function verifyCallResult(
                bool success,
                bytes memory returndata,
                string memory errorMessage
            ) internal pure returns (bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
        
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        
        
        // File @openzeppelin/contracts/utils/[email protected]
        // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Provides information about the current execution context, including the
         * sender of the transaction and its data. While these are generally available
         * via msg.sender and msg.data, they should not be accessed in such a direct
         * manner, since when dealing with meta-transactions the account sending and
         * paying for execution may not be the actual sender (as far as an application
         * is concerned).
         *
         * This contract is only required for intermediate, library-like contracts.
         */
        abstract contract Context {
            function _msgSender() internal view virtual returns (address) {
                return msg.sender;
            }
        
            function _msgData() internal view virtual returns (bytes calldata) {
                return msg.data;
            }
        }
        
        
        // File @openzeppelin/contracts/utils/[email protected]
        // OpenZeppelin Contracts v4.4.1 (utils/Timers.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Tooling for timepoints, timers and delays
         */
        library Timers {
            struct Timestamp {
                uint64 _deadline;
            }
        
            function getDeadline(Timestamp memory timer) internal pure returns (uint64) {
                return timer._deadline;
            }
        
            function setDeadline(Timestamp storage timer, uint64 timestamp) internal {
                timer._deadline = timestamp;
            }
        
            function reset(Timestamp storage timer) internal {
                timer._deadline = 0;
            }
        
            function isUnset(Timestamp memory timer) internal pure returns (bool) {
                return timer._deadline == 0;
            }
        
            function isStarted(Timestamp memory timer) internal pure returns (bool) {
                return timer._deadline > 0;
            }
        
            function isPending(Timestamp memory timer) internal view returns (bool) {
                return timer._deadline > block.timestamp;
            }
        
            function isExpired(Timestamp memory timer) internal view returns (bool) {
                return isStarted(timer) && timer._deadline <= block.timestamp;
            }
        
            struct BlockNumber {
                uint64 _deadline;
            }
        
            function getDeadline(BlockNumber memory timer) internal pure returns (uint64) {
                return timer._deadline;
            }
        
            function setDeadline(BlockNumber storage timer, uint64 timestamp) internal {
                timer._deadline = timestamp;
            }
        
            function reset(BlockNumber storage timer) internal {
                timer._deadline = 0;
            }
        
            function isUnset(BlockNumber memory timer) internal pure returns (bool) {
                return timer._deadline == 0;
            }
        
            function isStarted(BlockNumber memory timer) internal pure returns (bool) {
                return timer._deadline > 0;
            }
        
            function isPending(BlockNumber memory timer) internal view returns (bool) {
                return timer._deadline > block.number;
            }
        
            function isExpired(BlockNumber memory timer) internal view returns (bool) {
                return isStarted(timer) && timer._deadline <= block.number;
            }
        }
        
        
        // File contracts/governor/GovernorNoEIP712NoName.sol
        // OpenZeppelin Contracts (last updated v4.5.0) (governance/Governor.sol)
        
        pragma solidity ^0.8.0;
        
        
        
        
        
        
        /**
         * @dev Core of the governance system, designed to be extended though various modules.
         *
         * This contract is abstract and requires several function to be implemented in various modules:
         *
         * - A counting module must implement {quorum}, {_quorumReached}, {_voteSucceeded} and {_countVote}
         * - A voting module must implement {getVotes}
         * - Additionanly, the {votingPeriod} must also be implemented
         *
         * _Available since v4.3._
         */
        abstract contract GovernorNoEIP712NoName is Context, ERC165, IGovernor {
            using SafeCast for uint256;
            using Timers for Timers.BlockNumber;
        
            struct ProposalCore {
                Timers.BlockNumber voteStart;
                Timers.BlockNumber voteEnd;
                bool executed;
                bool canceled;
            }
        
            mapping(uint256 => ProposalCore) private _proposals;
        
            /**
             * @dev Restrict access of functions to the governance executor, which may be the Governor itself or a timelock
             * contract, as specified by {_executor}. This generally means that function with this modifier must be voted on and
             * executed through the governance protocol.
             */
            modifier onlyGovernance() {
                require(_msgSender() == _executor(), "Governor: onlyGovernance");
                _;
            }
        
            /**
             * @dev Empty constructor
             */
            constructor() {
            }
        
            /**
             * @dev Function to receive ETH that will be handled by the governor (disabled if executor is a third party contract)
             */
            receive() external payable virtual {
                require(_executor() == address(this));
            }
        
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
                return interfaceId == type(IGovernor).interfaceId || super.supportsInterface(interfaceId);
            }
        
            /**
             * @dev See {IGovernor-version}.
             */
            function version() public view virtual override returns (string memory) {
                return "1";
            }
        
            /**
             * @dev See {IGovernor-hashProposal}.
             *
             * The proposal id is produced by hashing the RLC encoded `targets` array, the `values` array, the `calldatas` array
             * and the descriptionHash (bytes32 which itself is the keccak256 hash of the description string). This proposal id
             * can be produced from the proposal data which is part of the {ProposalCreated} event. It can even be computed in
             * advance, before the proposal is submitted.
             *
             * Note that the chainId and the governor address are not part of the proposal id computation. Consequently, the
             * same proposal (with same operation and same description) will have the same id if submitted on multiple governors
             * accross multiple networks. This also means that in order to execute the same operation twice (on the same
             * governor) the proposer will have to change the description in order to avoid proposal id conflicts.
             */
            function hashProposal(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                bytes32 descriptionHash
            ) public pure virtual override returns (uint256) {
                return uint256(keccak256(abi.encode(targets, values, calldatas, descriptionHash)));
            }
        
            /**
             * @dev See {IGovernor-state}.
             */
            function state(uint256 proposalId) public view virtual override returns (ProposalState) {
                ProposalCore storage proposal = _proposals[proposalId];
        
                if (proposal.executed) {
                    return ProposalState.Executed;
                }
        
                if (proposal.canceled) {
                    return ProposalState.Canceled;
                }
        
                uint256 snapshot = proposalSnapshot(proposalId);
        
                if (snapshot == 0) {
                    revert("Governor: unknown proposal id");
                }
        
                if (snapshot >= block.number) {
                    return ProposalState.Pending;
                }
        
                uint256 deadline = proposalDeadline(proposalId);
        
                if (deadline >= block.number) {
                    return ProposalState.Active;
                }
        
                if (_quorumReached(proposalId) && _voteSucceeded(proposalId)) {
                    return ProposalState.Succeeded;
                } else {
                    return ProposalState.Defeated;
                }
            }
        
            /**
             * @dev See {IGovernor-proposalSnapshot}.
             */
            function proposalSnapshot(uint256 proposalId) public view virtual override returns (uint256) {
                return _proposals[proposalId].voteStart.getDeadline();
            }
        
            /**
             * @dev See {IGovernor-proposalDeadline}.
             */
            function proposalDeadline(uint256 proposalId) public view virtual override returns (uint256) {
                return _proposals[proposalId].voteEnd.getDeadline();
            }
        
            /**
             * @dev Part of the Governor Bravo's interface: _"The number of votes required in order for a voter to become a proposer"_.
             */
            function proposalThreshold() public view virtual returns (uint256);
        
            /**
             * @dev Amount of votes already cast passes the threshold limit.
             */
            function _quorumReached(uint256 proposalId) internal view virtual returns (bool);
        
            /**
             * @dev Is the proposal successful or not.
             */
            function _voteSucceeded(uint256 proposalId) internal view virtual returns (bool);
        
            /**
             * @dev Register a vote with a given support and voting weight.
             *
             * Note: Support is generic and can represent various things depending on the voting system used.
             */
            function _countVote(
                uint256 proposalId,
                address account,
                uint8 support,
                uint256 weight
            ) internal virtual;
        
            /**
             * @dev See {IGovernor-propose}.
             */
            function propose(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                string memory description
            ) public virtual override returns (uint256) {
                require(
                    getVotes(msg.sender, block.number - 1) >= proposalThreshold(),
                    "GovernorCompatibilityBravo: proposer votes below proposal threshold"
                );
        
                uint256 proposalId = hashProposal(targets, values, calldatas, keccak256(bytes(description)));
        
                require(targets.length == values.length, "Governor: invalid proposal length");
                require(targets.length == calldatas.length, "Governor: invalid proposal length");
                require(targets.length > 0, "Governor: empty proposal");
        
                ProposalCore storage proposal = _proposals[proposalId];
                require(proposal.voteStart.isUnset(), "Governor: proposal already exists");
        
                uint64 snapshot = block.number.toUint64() + votingDelay().toUint64();
                uint64 deadline = snapshot + votingPeriod().toUint64();
        
                proposal.voteStart.setDeadline(snapshot);
                proposal.voteEnd.setDeadline(deadline);
        
                emit ProposalCreated(
                    proposalId,
                    _msgSender(),
                    targets,
                    values,
                    new string[](targets.length),
                    calldatas,
                    snapshot,
                    deadline,
                    description
                );
        
                return proposalId;
            }
        
            /**
             * @dev See {IGovernor-execute}.
             */
            function execute(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                bytes32 descriptionHash
            ) public payable virtual override returns (uint256) {
                uint256 proposalId = hashProposal(targets, values, calldatas, descriptionHash);
        
                ProposalState status = state(proposalId);
                require(
                    status == ProposalState.Succeeded || status == ProposalState.Queued,
                    "Governor: proposal not successful"
                );
                _proposals[proposalId].executed = true;
        
                emit ProposalExecuted(proposalId);
        
                _execute(proposalId, targets, values, calldatas, descriptionHash);
        
                return proposalId;
            }
        
            /**
             * @dev Internal execution mechanism. Can be overriden to implement different execution mechanism
             */
            function _execute(
                uint256, /* proposalId */
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                bytes32 /*descriptionHash*/
            ) internal virtual {
                string memory errorMessage = "Governor: call reverted without message";
                for (uint256 i = 0; i < targets.length; ++i) {
                    (bool success, bytes memory returndata) = targets[i].call{value: values[i]}(calldatas[i]);
                    Address.verifyCallResult(success, returndata, errorMessage);
                }
            }
        
            /**
             * @dev Internal cancel mechanism: locks up the proposal timer, preventing it from being re-submitted. Marks it as
             * canceled to allow distinguishing it from executed proposals.
             *
             * Emits a {IGovernor-ProposalCanceled} event.
             */
            function _cancel(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                bytes32 descriptionHash
            ) internal virtual returns (uint256) {
                uint256 proposalId = hashProposal(targets, values, calldatas, descriptionHash);
                ProposalState status = state(proposalId);
        
                require(
                    status != ProposalState.Canceled && status != ProposalState.Expired && status != ProposalState.Executed,
                    "Governor: proposal not active"
                );
                _proposals[proposalId].canceled = true;
        
                emit ProposalCanceled(proposalId);
        
                return proposalId;
            }
        
            /**
             * @dev See {IGovernor-castVote}.
             */
            function castVote(uint256 proposalId, uint8 support) public virtual override returns (uint256) {
                address voter = _msgSender();
                return _castVote(proposalId, voter, support, "");
            }
        
            /**
             * @dev See {IGovernor-castVoteWithReason}.
             */
            function castVoteWithReason(
                uint256 proposalId,
                uint8 support,
                string calldata reason
            ) public virtual override returns (uint256) {
                address voter = _msgSender();
                return _castVote(proposalId, voter, support, reason);
            }
        
            /**
             * @dev See {IGovernor-castVoteBySig} Removed due to no EIP-712 here, will be implemented on Initializable-EIP712.
             */
        
            /**
             * @dev Internal vote casting mechanism: Check that the vote is pending, that it has not been cast yet, retrieve
             * voting weight using {IGovernor-getVotes} and call the {_countVote} internal function.
             *
             * Emits a {IGovernor-VoteCast} event.
             */
            function _castVote(
                uint256 proposalId,
                address account,
                uint8 support,
                string memory reason
            ) internal virtual returns (uint256) {
                ProposalCore storage proposal = _proposals[proposalId];
                require(state(proposalId) == ProposalState.Active, "Governor: vote not currently active");
        
                uint256 weight = getVotes(account, proposal.voteStart.getDeadline());
                _countVote(proposalId, account, support, weight);
        
                emit VoteCast(account, proposalId, support, weight, reason);
        
                return weight;
            }
        
            /**
             * @dev Relays a transaction or function call to an arbitrary target. In cases where the governance executor
             * is some contract other than the governor itself, like when using a timelock, this function can be invoked
             * in a governance proposal to recover tokens or Ether that was sent to the governor contract by mistake.
             * Note that if the executor is simply the governor itself, use of `relay` is redundant.
             */
            function relay(
                address target,
                uint256 value,
                bytes calldata data
            ) external virtual onlyGovernance {
                Address.functionCallWithValue(target, data, value);
            }
        
            /**
             * @dev Address through which the governor executes action. Will be overloaded by module that execute actions
             * through another contract such as a timelock.
             */
            function _executor() internal view virtual returns (address) {
                return address(this);
            }
        }
        
        
        // File @openzeppelin/contracts/utils/[email protected]
        // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev String operations.
         */
        library Strings {
            bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
        
            /**
             * @dev Converts a `uint256` to its ASCII `string` decimal representation.
             */
            function toString(uint256 value) internal pure returns (string memory) {
                // Inspired by OraclizeAPI's implementation - MIT licence
                // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
        
                if (value == 0) {
                    return "0";
                }
                uint256 temp = value;
                uint256 digits;
                while (temp != 0) {
                    digits++;
                    temp /= 10;
                }
                bytes memory buffer = new bytes(digits);
                while (value != 0) {
                    digits -= 1;
                    buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                    value /= 10;
                }
                return string(buffer);
            }
        
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
             */
            function toHexString(uint256 value) internal pure returns (string memory) {
                if (value == 0) {
                    return "0x00";
                }
                uint256 temp = value;
                uint256 length = 0;
                while (temp != 0) {
                    length++;
                    temp >>= 8;
                }
                return toHexString(value, length);
            }
        
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
             */
            function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                bytes memory buffer = new bytes(2 * length + 2);
                buffer[0] = "0";
                buffer[1] = "x";
                for (uint256 i = 2 * length + 1; i > 1; --i) {
                    buffer[i] = _HEX_SYMBOLS[value & 0xf];
                    value >>= 4;
                }
                require(value == 0, "Strings: hex length insufficient");
                return string(buffer);
            }
        }
        
        
        // File @openzeppelin/contracts/utils/cryptography/[email protected]
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/ECDSA.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
         *
         * These functions can be used to verify that a message was signed by the holder
         * of the private keys of a given address.
         */
        library ECDSA {
            enum RecoverError {
                NoError,
                InvalidSignature,
                InvalidSignatureLength,
                InvalidSignatureS,
                InvalidSignatureV
            }
        
            function _throwError(RecoverError error) private pure {
                if (error == RecoverError.NoError) {
                    return; // no error: do nothing
                } else if (error == RecoverError.InvalidSignature) {
                    revert("ECDSA: invalid signature");
                } else if (error == RecoverError.InvalidSignatureLength) {
                    revert("ECDSA: invalid signature length");
                } else if (error == RecoverError.InvalidSignatureS) {
                    revert("ECDSA: invalid signature 's' value");
                } else if (error == RecoverError.InvalidSignatureV) {
                    revert("ECDSA: invalid signature 'v' value");
                }
            }
        
            /**
             * @dev Returns the address that signed a hashed message (`hash`) with
             * `signature` or error string. This address can then be used for verification purposes.
             *
             * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
             * this function rejects them by requiring the `s` value to be in the lower
             * half order, and the `v` value to be either 27 or 28.
             *
             * IMPORTANT: `hash` _must_ be the result of a hash operation for the
             * verification to be secure: it is possible to craft signatures that
             * recover to arbitrary addresses for non-hashed data. A safe way to ensure
             * this is by receiving a hash of the original message (which may otherwise
             * be too long), and then calling {toEthSignedMessageHash} on it.
             *
             * Documentation for signature generation:
             * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
             * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
             *
             * _Available since v4.3._
             */
            function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
                // Check the signature length
                // - case 65: r,s,v signature (standard)
                // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
                if (signature.length == 65) {
                    bytes32 r;
                    bytes32 s;
                    uint8 v;
                    // ecrecover takes the signature parameters, and the only way to get them
                    // currently is to use assembly.
                    assembly {
                        r := mload(add(signature, 0x20))
                        s := mload(add(signature, 0x40))
                        v := byte(0, mload(add(signature, 0x60)))
                    }
                    return tryRecover(hash, v, r, s);
                } else if (signature.length == 64) {
                    bytes32 r;
                    bytes32 vs;
                    // ecrecover takes the signature parameters, and the only way to get them
                    // currently is to use assembly.
                    assembly {
                        r := mload(add(signature, 0x20))
                        vs := mload(add(signature, 0x40))
                    }
                    return tryRecover(hash, r, vs);
                } else {
                    return (address(0), RecoverError.InvalidSignatureLength);
                }
            }
        
            /**
             * @dev Returns the address that signed a hashed message (`hash`) with
             * `signature`. This address can then be used for verification purposes.
             *
             * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
             * this function rejects them by requiring the `s` value to be in the lower
             * half order, and the `v` value to be either 27 or 28.
             *
             * IMPORTANT: `hash` _must_ be the result of a hash operation for the
             * verification to be secure: it is possible to craft signatures that
             * recover to arbitrary addresses for non-hashed data. A safe way to ensure
             * this is by receiving a hash of the original message (which may otherwise
             * be too long), and then calling {toEthSignedMessageHash} on it.
             */
            function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                (address recovered, RecoverError error) = tryRecover(hash, signature);
                _throwError(error);
                return recovered;
            }
        
            /**
             * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
             *
             * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
             *
             * _Available since v4.3._
             */
            function tryRecover(
                bytes32 hash,
                bytes32 r,
                bytes32 vs
            ) internal pure returns (address, RecoverError) {
                bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
                uint8 v = uint8((uint256(vs) >> 255) + 27);
                return tryRecover(hash, v, r, s);
            }
        
            /**
             * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
             *
             * _Available since v4.2._
             */
            function recover(
                bytes32 hash,
                bytes32 r,
                bytes32 vs
            ) internal pure returns (address) {
                (address recovered, RecoverError error) = tryRecover(hash, r, vs);
                _throwError(error);
                return recovered;
            }
        
            /**
             * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
             * `r` and `s` signature fields separately.
             *
             * _Available since v4.3._
             */
            function tryRecover(
                bytes32 hash,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) internal pure returns (address, RecoverError) {
                // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                //
                // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                // these malleable signatures as well.
                if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                    return (address(0), RecoverError.InvalidSignatureS);
                }
                if (v != 27 && v != 28) {
                    return (address(0), RecoverError.InvalidSignatureV);
                }
        
                // If the signature is valid (and not malleable), return the signer address
                address signer = ecrecover(hash, v, r, s);
                if (signer == address(0)) {
                    return (address(0), RecoverError.InvalidSignature);
                }
        
                return (signer, RecoverError.NoError);
            }
        
            /**
             * @dev Overload of {ECDSA-recover} that receives the `v`,
             * `r` and `s` signature fields separately.
             */
            function recover(
                bytes32 hash,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) internal pure returns (address) {
                (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
                _throwError(error);
                return recovered;
            }
        
            /**
             * @dev Returns an Ethereum Signed Message, created from a `hash`. This
             * produces hash corresponding to the one signed with the
             * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
             * JSON-RPC method as part of EIP-191.
             *
             * See {recover}.
             */
            function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
                // 32 is the length in bytes of hash,
                // enforced by the type signature above
                return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
            }
        
            /**
             * @dev Returns an Ethereum Signed Message, created from `s`. This
             * produces hash corresponding to the one signed with the
             * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
             * JSON-RPC method as part of EIP-191.
             *
             * See {recover}.
             */
            function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
                return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
            }
        
            /**
             * @dev Returns an Ethereum Signed Typed Data, created from a
             * `domainSeparator` and a `structHash`. This produces hash corresponding
             * to the one signed with the
             * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
             * JSON-RPC method as part of EIP-712.
             *
             * See {recover}.
             */
            function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
                return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
            }
        }
        
        
        // File @openzeppelin/contracts-upgradeable/utils/[email protected]
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
        
        pragma solidity ^0.8.1;
        
        /**
         * @dev Collection of functions related to the address type
         */
        library AddressUpgradeable {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             *
             * [IMPORTANT]
             * ====
             * You shouldn't rely on `isContract` to protect against flash loan attacks!
             *
             * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
             * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
             * constructor.
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize/address.code.length, which returns 0
                // for contracts in construction, since the code is only stored at the end
                // of the constructor execution.
        
                return account.code.length > 0;
            }
        
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
        
                (bool success, ) = recipient.call{value: amount}("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
        
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain `call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
        
                (bool success, bytes memory returndata) = target.call{value: value}(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
        
                (bool success, bytes memory returndata) = target.staticcall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
             * revert reason using the provided one.
             *
             * _Available since v4.3._
             */
            function verifyCallResult(
                bool success,
                bytes memory returndata,
                string memory errorMessage
            ) internal pure returns (bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
        
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        
        
        // File @openzeppelin/contracts-upgradeable/proxy/utils/[email protected]
        // OpenZeppelin Contracts (last updated v4.6.0) (proxy/utils/Initializable.sol)
        
        pragma solidity ^0.8.2;
        
        /**
         * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
         * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
         * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
         * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
         *
         * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
         * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
         * case an upgrade adds a module that needs to be initialized.
         *
         * For example:
         *
         * [.hljs-theme-light.nopadding]
         * ```
         * contract MyToken is ERC20Upgradeable {
         *     function initialize() initializer public {
         *         __ERC20_init("MyToken", "MTK");
         *     }
         * }
         * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
         *     function initializeV2() reinitializer(2) public {
         *         __ERC20Permit_init("MyToken");
         *     }
         * }
         * ```
         *
         * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
         * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
         *
         * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
         * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
         *
         * [CAUTION]
         * ====
         * Avoid leaving a contract uninitialized.
         *
         * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
         * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
         * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
         *
         * [.hljs-theme-light.nopadding]
         * ```
         * /// @custom:oz-upgrades-unsafe-allow constructor
         * constructor() {
         *     _disableInitializers();
         * }
         * ```
         * ====
         */
        abstract contract Initializable {
            /**
             * @dev Indicates that the contract has been initialized.
             * @custom:oz-retyped-from bool
             */
            uint8 private _initialized;
        
            /**
             * @dev Indicates that the contract is in the process of being initialized.
             */
            bool private _initializing;
        
            /**
             * @dev Triggered when the contract has been initialized or reinitialized.
             */
            event Initialized(uint8 version);
        
            /**
             * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
             * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
             */
            modifier initializer() {
                bool isTopLevelCall = _setInitializedVersion(1);
                if (isTopLevelCall) {
                    _initializing = true;
                }
                _;
                if (isTopLevelCall) {
                    _initializing = false;
                    emit Initialized(1);
                }
            }
        
            /**
             * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
             * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
             * used to initialize parent contracts.
             *
             * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
             * initialization step. This is essential to configure modules that are added through upgrades and that require
             * initialization.
             *
             * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
             * a contract, executing them in the right order is up to the developer or operator.
             */
            modifier reinitializer(uint8 version) {
                bool isTopLevelCall = _setInitializedVersion(version);
                if (isTopLevelCall) {
                    _initializing = true;
                }
                _;
                if (isTopLevelCall) {
                    _initializing = false;
                    emit Initialized(version);
                }
            }
        
            /**
             * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
             * {initializer} and {reinitializer} modifiers, directly or indirectly.
             */
            modifier onlyInitializing() {
                require(_initializing, "Initializable: contract is not initializing");
                _;
            }
        
            /**
             * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
             * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
             * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
             * through proxies.
             */
            function _disableInitializers() internal virtual {
                _setInitializedVersion(type(uint8).max);
            }
        
            function _setInitializedVersion(uint8 version) private returns (bool) {
                // If the contract is initializing we ignore whether _initialized is set in order to support multiple
                // inheritance patterns, but we only do this in the context of a constructor, and for the lowest level
                // of initializers, because in other contexts the contract may have been reentered.
                if (_initializing) {
                    require(
                        version == 1 && !AddressUpgradeable.isContract(address(this)),
                        "Initializable: contract is already initialized"
                    );
                    return false;
                } else {
                    require(_initialized < version, "Initializable: contract is already initialized");
                    _initialized = version;
                    return true;
                }
            }
        }
        
        
        // File contracts/governor/InitializableEIP712.sol
        // OpenZeppelin Contracts v4.4.1 (utils/cryptography/draft-EIP712.sol)
        
        pragma solidity ^0.8.0;
        
        
        
        /**
         * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
         *
         * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
         * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
         * they need in their contracts using a combination of `abi.encode` and `keccak256`.
         *
         * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
         * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
         * ({_hashTypedDataV4}).
         *
         * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
         * the chain id to protect against replay attacks on an eventual fork of the chain.
         *
         * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
         * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
         *
         * _Available since v3.4._
         */
        abstract contract InitializableEIP712 is Initializable, GovernorNoEIP712NoName {
            /* solhint-disable var-name-mixedcase */
            // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
            // invalidate the cached domain separator if the chain id changes.
            bytes32 private _CACHED_DOMAIN_SEPARATOR;
            uint256 private _CACHED_CHAIN_ID;
            address private _CACHED_THIS;
        
            bytes32 private _HASHED_NAME;
            bytes32 private _HASHED_VERSION;
            bytes32 private _TYPE_HASH;
        
            bytes32 public constant BALLOT_TYPEHASH = keccak256("Ballot(uint256 proposalId,uint8 support)");
        
            /* solhint-enable var-name-mixedcase */
        
            /**
             * @dev Initializes the domain separator and parameter caches.
             *
             * The meaning of `name` and `version` is specified in
             * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
             *
             * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
             * - `version`: the current major version of the signing domain.
             *
             * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
             * contract upgrade].
             */ 
        
            function __EIP712_init(string memory name, string memory version) internal onlyInitializing {
                __EIP712_init_unchained(name, version);
            }
        
            function __EIP712_init_unchained(string memory name, string memory version) internal onlyInitializing {
                bytes32 hashedName = keccak256(bytes(name));
                bytes32 hashedVersion = keccak256(bytes(version));
                bytes32 typeHash = keccak256(
                    "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
                );
                _HASHED_NAME = hashedName;
                _HASHED_VERSION = hashedVersion;
                _CACHED_CHAIN_ID = block.chainid;
                _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
                _CACHED_THIS = address(this);
                _TYPE_HASH = typeHash;
            }
        
            /**
             * @dev Returns the domain separator for the current chain.
             */
            function _domainSeparatorV4() internal view returns (bytes32) {
                if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
                    return _CACHED_DOMAIN_SEPARATOR;
                } else {
                    return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
                }
            }
        
            function _buildDomainSeparator(
                bytes32 typeHash,
                bytes32 nameHash,
                bytes32 versionHash
            ) private view returns (bytes32) {
                return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
            }
        
            /**
             * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
             * function returns the hash of the fully encoded EIP712 message for this domain.
             *
             * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
             *
             * ```solidity
             * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
             *     keccak256("Mail(address to,string contents)"),
             *     mailTo,
             *     keccak256(bytes(mailContents))
             * )));
             * address signer = ECDSA.recover(digest, signature);
             * ```
             */
            function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
                return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
            }
        
            /**
             * Override base EIP712 to fetch info from initializable functions
             */
            function castVoteBySig(
                uint256 proposalId,
                uint8 support,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) public virtual override returns (uint256) {
                address voter = ECDSA.recover(
                    _hashTypedDataV4(keccak256(abi.encode(BALLOT_TYPEHASH, proposalId, support))),
                    v,
                    r,
                    s
                );
                return _castVote(proposalId, voter, support, "");
            }
        }
        
        
        // File contracts/governor/InitializableGovernorSettings.sol
        // OpenZeppelin Contracts v4.4.1 (governance/extensions/GovernorSettings.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Extension of {Governor} for settings updatable through governance.
         *
         * _Available since v4.4._
         */
        abstract contract InitializableGovernorSettings is GovernorNoEIP712NoName {
            uint256 private _votingDelay;
            uint256 private _votingPeriod;
            uint256 private _proposalThreshold;
        
            event VotingDelaySet(uint256 oldVotingDelay, uint256 newVotingDelay);
            event VotingPeriodSet(uint256 oldVotingPeriod, uint256 newVotingPeriod);
            event ProposalThresholdSet(uint256 oldProposalThreshold, uint256 newProposalThreshold);
        
            /**
             * @dev See {IGovernor-votingDelay}.
             */
            function votingDelay() public view virtual override returns (uint256) {
                return _votingDelay;
            }
        
            /**
             * @dev See {IGovernor-votingPeriod}.
             */
            function votingPeriod() public view virtual override returns (uint256) {
                return _votingPeriod;
            }
        
            /**
             * @dev See {Governor-proposalThreshold}.
             */
            function proposalThreshold() public view virtual override returns (uint256) {
                return _proposalThreshold;
            }
        
            /**
             * @dev Update the voting delay. This operation can only be performed through a governance proposal.
             *
             * Emits a {VotingDelaySet} event.
             */
            function setVotingDelay(uint256 newVotingDelay) public virtual onlyGovernance {
                _setVotingDelay(newVotingDelay);
            }
        
            /**
             * @dev Update the voting period. This operation can only be performed through a governance proposal.
             *
             * Emits a {VotingPeriodSet} event.
             */
            function setVotingPeriod(uint256 newVotingPeriod) public virtual onlyGovernance {
                _setVotingPeriod(newVotingPeriod);
            }
        
            /**
             * @dev Update the proposal threshold. This operation can only be performed through a governance proposal.
             *
             * Emits a {ProposalThresholdSet} event.
             */
            function setProposalThreshold(uint256 newProposalThreshold) public virtual onlyGovernance {
                _setProposalThreshold(newProposalThreshold);
            }
        
            /**
             * @dev Internal setter for the voting delay.
             *
             * Emits a {VotingDelaySet} event.
             */
            function _setVotingDelay(uint256 newVotingDelay) internal virtual {
                emit VotingDelaySet(_votingDelay, newVotingDelay);
                _votingDelay = newVotingDelay;
            }
        
            /**
             * @dev Internal setter for the voting period.
             *
             * Emits a {VotingPeriodSet} event.
             */
            function _setVotingPeriod(uint256 newVotingPeriod) internal virtual {
                // voting period must be at least one block long
                require(newVotingPeriod > 0, "GovernorSettings: voting period too low");
                emit VotingPeriodSet(_votingPeriod, newVotingPeriod);
                _votingPeriod = newVotingPeriod;
            }
        
            /**
             * @dev Internal setter for the proposal threshold.
             *
             * Emits a {ProposalThresholdSet} event.
             */
            function _setProposalThreshold(uint256 newProposalThreshold) internal virtual {
                emit ProposalThresholdSet(_proposalThreshold, newProposalThreshold);
                _proposalThreshold = newProposalThreshold;
            }
        }
        
        
        // File @openzeppelin/contracts/governance/utils/[email protected]
        // OpenZeppelin Contracts (last updated v4.5.0) (governance/utils/IVotes.sol)
        pragma solidity ^0.8.0;
        
        /**
         * @dev Common interface for {ERC20Votes}, {ERC721Votes}, and other {Votes}-enabled contracts.
         *
         * _Available since v4.5._
         */
        interface IVotes {
            /**
             * @dev Emitted when an account changes their delegate.
             */
            event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);
        
            /**
             * @dev Emitted when a token transfer or delegate change results in changes to a delegate's number of votes.
             */
            event DelegateVotesChanged(address indexed delegate, uint256 previousBalance, uint256 newBalance);
        
            /**
             * @dev Returns the current amount of votes that `account` has.
             */
            function getVotes(address account) external view returns (uint256);
        
            /**
             * @dev Returns the amount of votes that `account` had at the end of a past block (`blockNumber`).
             */
            function getPastVotes(address account, uint256 blockNumber) external view returns (uint256);
        
            /**
             * @dev Returns the total supply of votes available at the end of a past block (`blockNumber`).
             *
             * NOTE: This value is the sum of all available votes, which is not necessarily the sum of all delegated votes.
             * Votes that have not been delegated are still part of total supply, even though they would not participate in a
             * vote.
             */
            function getPastTotalSupply(uint256 blockNumber) external view returns (uint256);
        
            /**
             * @dev Returns the delegate that `account` has chosen.
             */
            function delegates(address account) external view returns (address);
        
            /**
             * @dev Delegates votes from the sender to `delegatee`.
             */
            function delegate(address delegatee) external;
        
            /**
             * @dev Delegates votes from signer to `delegatee`.
             */
            function delegateBySig(
                address delegatee,
                uint256 nonce,
                uint256 expiry,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) external;
        }
        
        
        // File contracts/governor/InitializableGovernorVotes.sol
        // OpenZeppelin Contracts (last updated v4.5.0) (governance/extensions/GovernorVotes.sol)
        
        pragma solidity ^0.8.0;
        
        
        
        /**
         * @dev Extension of {Governor} for voting weight extraction from an {ERC20Votes} token, or since v4.5 an {ERC721Votes} token.
         *
         * _Available since v4.3._
         */
        abstract contract InitializableGovernorVotes  is Initializable, GovernorNoEIP712NoName {
            IVotes public token;
        
            function __GovernorVotes_init(IVotes tokenAddress) internal onlyInitializing {
                __GovernorVotes_init_unchained(tokenAddress);
            }
        
            function __GovernorVotes_init_unchained(IVotes tokenAddress) internal onlyInitializing {
                token = tokenAddress;
            }
        
            /**
             * Read the voting weight from the token's built in snapshot mechanism (see {IGovernor-getVotes}).
             */
            function getVotes(address account, uint256 blockNumber) public view virtual override returns (uint256) {
                return token.getPastVotes(account, blockNumber);
            }
        }
        
        
        // File contracts/governor/InitializableGovernorCountingSimple.sol
        // OpenZeppelin Contracts v4.4.1 (governance/extensions/GovernorCountingSimple.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Extension of {Governor} for simple, 3 options, vote counting.
         *
         * _Available since v4.3._
         */
        abstract contract InitializableGovernorCountingSimple is GovernorNoEIP712NoName{
            /**
             * @dev Supported vote types. Matches Governor Bravo ordering.
             */
            enum VoteType {
                Against,
                For,
                Abstain
            }
        
            struct ProposalVote {
                uint256 againstVotes;
                uint256 forVotes;
                uint256 abstainVotes;
                mapping(address => bool) hasVoted;
            }
        
            mapping(uint256 => ProposalVote) private _proposalVotes;
        
            /**
             * @dev See {IGovernor-COUNTING_MODE}.
             */
            // solhint-disable-next-line func-name-mixedcase
            function COUNTING_MODE() public pure virtual override returns (string memory) {
                return "support=bravo&quorum=for,abstain";
            }
        
            /**
             * @dev See {IGovernor-hasVoted}.
             */
            function hasVoted(uint256 proposalId, address account) public view virtual override returns (bool) {
                return _proposalVotes[proposalId].hasVoted[account];
            }
        
            /**
             * @dev Accessor to the internal vote counts.
             */
            function proposalVotes(uint256 proposalId)
                public
                view
                virtual
                returns (
                    uint256 againstVotes,
                    uint256 forVotes,
                    uint256 abstainVotes
                )
            {
                ProposalVote storage proposalvote = _proposalVotes[proposalId];
                return (proposalvote.againstVotes, proposalvote.forVotes, proposalvote.abstainVotes);
            }
        
            /**
             * @dev See {Governor-_quorumReached}.
             */
            function _quorumReached(uint256 proposalId) internal view virtual override returns (bool) {
                ProposalVote storage proposalvote = _proposalVotes[proposalId];
        
                return quorum(proposalSnapshot(proposalId)) <= proposalvote.forVotes + proposalvote.abstainVotes;
            }
        
            /**
             * @dev See {Governor-_voteSucceeded}. In this module, the forVotes must be strictly over the againstVotes.
             */
            function _voteSucceeded(uint256 proposalId) internal view virtual override returns (bool) {
                ProposalVote storage proposalvote = _proposalVotes[proposalId];
                return proposalvote.forVotes > proposalvote.againstVotes;
            }
        
            /**
             * @dev See {Governor-_countVote}. In this module, the support follows the `VoteType` enum (from Governor Bravo).
             */
            function _countVote(
                uint256 proposalId,
                address account,
                uint8 support,
                uint256 weight
            ) internal virtual override {
                ProposalVote storage proposalvote = _proposalVotes[proposalId];
        
                require(!proposalvote.hasVoted[account], "GovernorVotingSimple: vote already cast");
                proposalvote.hasVoted[account] = true;
        
                if (support == uint8(VoteType.Against)) {
                    proposalvote.againstVotes += weight;
                } else if (support == uint8(VoteType.For)) {
                    proposalvote.forVotes += weight;
                } else if (support == uint8(VoteType.Abstain)) {
                    proposalvote.abstainVotes += weight;
                } else {
                    revert("GovernorVotingSimple: invalid value for enum VoteType");
                }
            }
        }
        
        
        // File contracts/governor/InitializableGovernorQuorumFraction.sol
        // OpenZeppelin Contracts (last updated v4.5.0) (governance/extensions/GovernorVotesQuorumFraction.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Extension of {Governor} for voting weight extraction from an {ERC20Votes} token and a quorum expressed as a
         * fraction of the total supply.
         *
         * _Available since v4.3._
         */
        abstract contract InitializableGovernorQuorumFraction is InitializableGovernorVotes {
            uint256 private _quorumNumerator;
        
            event QuorumNumeratorUpdated(uint256 oldQuorumNumerator, uint256 newQuorumNumerator);
        
            /**
             * @dev Returns the current quorum numerator. See {quorumDenominator}.
             */
            function quorumNumerator() public view virtual returns (uint256) {
                return _quorumNumerator;
            }
        
            /**
             * @dev Returns the quorum denominator. Defaults to 100, but may be overridden.
             */
            function quorumDenominator() public view virtual returns (uint256) {
                return 100;
            }
        
            /**
             * @dev Returns the quorum for a block number, in terms of number of votes: `supply * numerator / denominator`.
             */
            function quorum(uint256 blockNumber) public view virtual override returns (uint256) {
                return (token.getPastTotalSupply(blockNumber) * quorumNumerator()) / quorumDenominator();
            }
        
            /**
             * @dev Changes the quorum numerator.
             *
             * Emits a {QuorumNumeratorUpdated} event.
             *
             * Requirements:
             *
             * - Must be called through a governance proposal.
             * - New numerator must be smaller or equal to the denominator.
             */
            function updateQuorumNumerator(uint256 newQuorumNumerator) external virtual onlyGovernance {
                _updateQuorumNumerator(newQuorumNumerator);
            }
        
            /**
             * @dev Changes the quorum numerator.
             *
             * Emits a {QuorumNumeratorUpdated} event.
             *
             * Requirements:
             *
             * - New numerator must be smaller or equal to the denominator.
             */
            function _updateQuorumNumerator(uint256 newQuorumNumerator) internal virtual {
                require(
                    newQuorumNumerator <= quorumDenominator(),
                    "GovernorVotesQuorumFraction: quorumNumerator over quorumDenominator"
                );
        
                uint256 oldQuorumNumerator = _quorumNumerator;
                _quorumNumerator = newQuorumNumerator;
        
                emit QuorumNumeratorUpdated(oldQuorumNumerator, newQuorumNumerator);
            }
        }
        
        
        // File contracts/utils/OtoCoGovernor.sol
        pragma solidity ^0.8.0;
        
        contract OtoCoGovernor is 
        Initializable,
        GovernorNoEIP712NoName,
        InitializableGovernorVotes,
        InitializableGovernorSettings,
        InitializableGovernorQuorumFraction,
        InitializableGovernorCountingSimple,
        InitializableEIP712 {
            
            // Overrided name from source contract
            string private _name;
            // Manager address could create proposal for a set of contracts and execute whitout quorum
            address private _manager;
            // Map what proposals are managerProposals
            mapping(uint256=>bool) private _managerProposal;
            // Allowed contract permitted to Manager interact without requiring quorum
            mapping(address=>bool) private _allowedContracts;
        
            constructor() {
                _disableInitializers();
            }
        
            function initialize (
            	address _token,
            	address _firstManager,
            	address[] memory _allowed,
            	uint256 _votingPeriod,
            	string memory _contractName
            )
                initializer public
            {
                _name = _contractName;
            	_manager = _firstManager;
                __EIP712_init(_contractName, version());
                __GovernorVotes_init(IVotes(_token));
                _setVotingDelay(1);
                _setVotingPeriod(_votingPeriod);
                _setProposalThreshold(1);
                _updateQuorumNumerator(50);
            	for (uint i = 0; i < _allowed.length; i++) {
                    _allowedContracts[_allowed[i]] = true;
                }
            }
        
            // The following functions are overrides required by Solidity.
        
            /**
             * @dev See {IGovernor-name}.
             */
            function name() public view virtual override returns (string memory) {
                return _name;
            }
        
            function votingDelay()
                public
                view
                override(IGovernor, InitializableGovernorSettings)
                returns (uint256)
            {
                return super.votingDelay();
            }
        
            function votingPeriod()
                public
                view
                override(IGovernor, InitializableGovernorSettings)
                returns (uint256)
            {
                return super.votingPeriod();
            }
        
            function quorum(uint256 blockNumber)
                public
                view
                override(IGovernor, InitializableGovernorQuorumFraction)
                returns (uint256)
            {
                return super.quorum(blockNumber);
            }
        
            // OtoCo Governor implementations
        
            /**
             * Manager proposals doesn't require quorum to be valid
             */
            function _quorumReached(uint256 proposalId)
                internal
                view
                virtual
                override(GovernorNoEIP712NoName, InitializableGovernorCountingSimple) 
                returns (bool) 
            {
                if (_managerProposal[proposalId]) return true;
                return super._quorumReached(proposalId);
            }
        
            /**
             * Manager proposals not require proposalThreshold from manager
             */
            function proposalThreshold()
                public
                view
                override(GovernorNoEIP712NoName, InitializableGovernorSettings)
                returns (uint256)
            {
                if (_msgSender() == _manager) return 0;
                return super.proposalThreshold();
            }
        
            /**
             * Return if vote was succeeded with for votes bigger than against votes.
             * Note: Manager proposals is also true in case of equal for and against votes
             */
            function _voteSucceeded(uint256 proposalId)
                internal
                view
                virtual
                override(GovernorNoEIP712NoName, InitializableGovernorCountingSimple)
                returns (bool)
            {
                (uint256 againstVotes,uint256 forVotes,) = proposalVotes(proposalId);
                if (_managerProposal[proposalId]) return forVotes >= againstVotes;
                // return forVotes > quorum(proposalSnapshot(proposalId)) && forVotes > againstVotes;
                return forVotes > againstVotes;
            }
        
            /**
             * @dev See {IGovernor-propose}.
             * Note: Propose is changed to allow Manager to create proposals without proposalThreshold
             */
            function propose(
                address[] calldata targets,
                uint256[] calldata values,
                bytes[] calldata calldatas,
                string calldata description
            ) public virtual override returns (uint256) {
                uint256 proposalId = super.propose(targets, values, calldatas, description);
                if (_msgSender() == _manager && isAllowedContracts(targets)){
                    _managerProposal[proposalId] = true;
                }
                return proposalId;
            }
        
            /**
             * @dev Internal cancel mechanism: locks up the proposal timer, preventing it from being re-submitted. Marks it as
             * canceled to allow distinguishing it from executed proposals.
             *
             * Emits a {IGovernor-ProposalCanceled} event.
             */
            function cancel(
                address[] calldata targets,
                uint256[] calldata values,
                bytes[] calldata calldatas,
                bytes32 descriptionHash
            ) public returns (uint256) {
                return _cancel(targets, values, calldatas, descriptionHash);
            }
        
            /**
            * Return the current manager of the Governor contract
             */
            function getManager() public view returns (address) {
            	return _manager;
            }
        
            /**
            * Set a new manager to the governor contract
            *
            * @param _newManager New address to be the manager.
             */
            function setManager(address _newManager) onlyGovernance public {
            	_manager = _newManager;
            }
        
            /**
            * Resign from the manager role
            *
             */
            function resignAsManager() public {
                require(_msgSender() == _manager, "OtocoGovernor: Only manager itself could resign");
                _manager = address(0);
            }
        
            /**
            * Set a contract to be allowed or rejected to manager interact without require quorum
            *
            * @param contractAddress The contract address to be allowed.
            * @param allow A boolean value to represent allow/disallow.
             */
            function setAllowContract(address contractAddress, bool allow) onlyGovernance public {
            	require(contractAddress != address(this));
            	_allowedContracts[contractAddress] = allow;
            }
        
            /**
            * Check if a set of contract is allowed manager to interact
            *
            * @param targets Set of contracts to be verified.
            * @return boolean representing if all contracts are allowed
             */
            function isAllowedContracts(address[] calldata targets) public view returns (bool) {
                uint256 index = targets.length;
                while (index > 0) {
                    if (!_allowedContracts[targets[index-1]]) return false;
                    --index;
                }
                return true;
            }
        
            /**
            * Check if a proposal is a Manager Proposal
            *
            * @param proposalId The proposal ID to be verified
            * @return boolean is Manager Proposal
             */
            function isManagerProposal(uint256 proposalId) public view returns (bool) {
                return _managerProposal[proposalId];
            }
        }

        File 2 of 2: OtoCoGovernor
        // Sources flattened with hardhat v2.10.1 https://hardhat.org
        
        // File @openzeppelin/contracts/utils/introspection/[email protected]
        
        // SPDX-License-Identifier: MIT
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Interface of the ERC165 standard, as defined in the
         * https://eips.ethereum.org/EIPS/eip-165[EIP].
         *
         * Implementers can declare support of contract interfaces, which can then be
         * queried by others ({ERC165Checker}).
         *
         * For an implementation, see {ERC165}.
         */
        interface IERC165 {
            /**
             * @dev Returns true if this contract implements the interface defined by
             * `interfaceId`. See the corresponding
             * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
             * to learn more about how these ids are created.
             *
             * This function call must use less than 30 000 gas.
             */
            function supportsInterface(bytes4 interfaceId) external view returns (bool);
        }
        
        
        // File @openzeppelin/contracts/utils/introspection/[email protected]
        
        // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Implementation of the {IERC165} interface.
         *
         * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
         * for the additional interface id that will be supported. For example:
         *
         * ```solidity
         * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
         *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
         * }
         * ```
         *
         * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
         */
        abstract contract ERC165 is IERC165 {
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
                return interfaceId == type(IERC165).interfaceId;
            }
        }
        
        
        // File @openzeppelin/contracts/governance/[email protected]
        
        // OpenZeppelin Contracts (last updated v4.5.0) (governance/IGovernor.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Interface of the {Governor} core.
         *
         * _Available since v4.3._
         */
        abstract contract IGovernor is IERC165 {
            enum ProposalState {
                Pending,
                Active,
                Canceled,
                Defeated,
                Succeeded,
                Queued,
                Expired,
                Executed
            }
        
            /**
             * @dev Emitted when a proposal is created.
             */
            event ProposalCreated(
                uint256 proposalId,
                address proposer,
                address[] targets,
                uint256[] values,
                string[] signatures,
                bytes[] calldatas,
                uint256 startBlock,
                uint256 endBlock,
                string description
            );
        
            /**
             * @dev Emitted when a proposal is canceled.
             */
            event ProposalCanceled(uint256 proposalId);
        
            /**
             * @dev Emitted when a proposal is executed.
             */
            event ProposalExecuted(uint256 proposalId);
        
            /**
             * @dev Emitted when a vote is cast.
             *
             * Note: `support` values should be seen as buckets. There interpretation depends on the voting module used.
             */
            event VoteCast(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason);
        
            /**
             * @notice module:core
             * @dev Name of the governor instance (used in building the ERC712 domain separator).
             */
            function name() public view virtual returns (string memory);
        
            /**
             * @notice module:core
             * @dev Version of the governor instance (used in building the ERC712 domain separator). Default: "1"
             */
            function version() public view virtual returns (string memory);
        
            /**
             * @notice module:voting
             * @dev A description of the possible `support` values for {castVote} and the way these votes are counted, meant to
             * be consumed by UIs to show correct vote options and interpret the results. The string is a URL-encoded sequence of
             * key-value pairs that each describe one aspect, for example `support=bravo&quorum=for,abstain`.
             *
             * There are 2 standard keys: `support` and `quorum`.
             *
             * - `support=bravo` refers to the vote options 0 = Against, 1 = For, 2 = Abstain, as in `GovernorBravo`.
             * - `quorum=bravo` means that only For votes are counted towards quorum.
             * - `quorum=for,abstain` means that both For and Abstain votes are counted towards quorum.
             *
             * NOTE: The string can be decoded by the standard
             * https://developer.mozilla.org/en-US/docs/Web/API/URLSearchParams[`URLSearchParams`]
             * JavaScript class.
             */
            // solhint-disable-next-line func-name-mixedcase
            function COUNTING_MODE() public pure virtual returns (string memory);
        
            /**
             * @notice module:core
             * @dev Hashing function used to (re)build the proposal id from the proposal details..
             */
            function hashProposal(
                address[] calldata targets,
                uint256[] calldata values,
                bytes[] calldata calldatas,
                bytes32 descriptionHash
            ) public pure virtual returns (uint256);
        
            /**
             * @notice module:core
             * @dev Current state of a proposal, following Compound's convention
             */
            function state(uint256 proposalId) public view virtual returns (ProposalState);
        
            /**
             * @notice module:core
             * @dev Block number used to retrieve user's votes and quorum. As per Compound's Comp and OpenZeppelin's
             * ERC20Votes, the snapshot is performed at the end of this block. Hence, voting for this proposal starts at the
             * beginning of the following block.
             */
            function proposalSnapshot(uint256 proposalId) public view virtual returns (uint256);
        
            /**
             * @notice module:core
             * @dev Block number at which votes close. Votes close at the end of this block, so it is possible to cast a vote
             * during this block.
             */
            function proposalDeadline(uint256 proposalId) public view virtual returns (uint256);
        
            /**
             * @notice module:user-config
             * @dev Delay, in number of block, between the proposal is created and the vote starts. This can be increassed to
             * leave time for users to buy voting power, of delegate it, before the voting of a proposal starts.
             */
            function votingDelay() public view virtual returns (uint256);
        
            /**
             * @notice module:user-config
             * @dev Delay, in number of blocks, between the vote start and vote ends.
             *
             * NOTE: The {votingDelay} can delay the start of the vote. This must be considered when setting the voting
             * duration compared to the voting delay.
             */
            function votingPeriod() public view virtual returns (uint256);
        
            /**
             * @notice module:user-config
             * @dev Minimum number of cast voted required for a proposal to be successful.
             *
             * Note: The `blockNumber` parameter corresponds to the snaphot used for counting vote. This allows to scale the
             * quroum depending on values such as the totalSupply of a token at this block (see {ERC20Votes}).
             */
            function quorum(uint256 blockNumber) public view virtual returns (uint256);
        
            /**
             * @notice module:reputation
             * @dev Voting power of an `account` at a specific `blockNumber`.
             *
             * Note: this can be implemented in a number of ways, for example by reading the delegated balance from one (or
             * multiple), {ERC20Votes} tokens.
             */
            function getVotes(address account, uint256 blockNumber) public view virtual returns (uint256);
        
            /**
             * @notice module:voting
             * @dev Returns weither `account` has cast a vote on `proposalId`.
             */
            function hasVoted(uint256 proposalId, address account) public view virtual returns (bool);
        
            /**
             * @dev Create a new proposal. Vote start {IGovernor-votingDelay} blocks after the proposal is created and ends
             * {IGovernor-votingPeriod} blocks after the voting starts.
             *
             * Emits a {ProposalCreated} event.
             */
            function propose(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                string memory description
            ) public virtual returns (uint256 proposalId);
        
            /**
             * @dev Execute a successful proposal. This requires the quorum to be reached, the vote to be successful, and the
             * deadline to be reached.
             *
             * Emits a {ProposalExecuted} event.
             *
             * Note: some module can modify the requirements for execution, for example by adding an additional timelock.
             */
            function execute(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                bytes32 descriptionHash
            ) public payable virtual returns (uint256 proposalId);
        
            /**
             * @dev Cast a vote
             *
             * Emits a {VoteCast} event.
             */
            function castVote(uint256 proposalId, uint8 support) public virtual returns (uint256 balance);
        
            /**
             * @dev Cast a vote with a reason
             *
             * Emits a {VoteCast} event.
             */
            function castVoteWithReason(
                uint256 proposalId,
                uint8 support,
                string calldata reason
            ) public virtual returns (uint256 balance);
        
            /**
             * @dev Cast a vote using the user cryptographic signature.
             *
             * Emits a {VoteCast} event.
             */
            function castVoteBySig(
                uint256 proposalId,
                uint8 support,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) public virtual returns (uint256 balance);
        }
        
        
        // File @openzeppelin/contracts/utils/math/[email protected]
        // OpenZeppelin Contracts v4.4.1 (utils/math/SafeCast.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Wrappers over Solidity's uintXX/intXX casting operators with added overflow
         * checks.
         *
         * Downcasting from uint256/int256 in Solidity does not revert on overflow. This can
         * easily result in undesired exploitation or bugs, since developers usually
         * assume that overflows raise errors. `SafeCast` restores this intuition by
         * reverting the transaction when such an operation overflows.
         *
         * Using this library instead of the unchecked operations eliminates an entire
         * class of bugs, so it's recommended to use it always.
         *
         * Can be combined with {SafeMath} and {SignedSafeMath} to extend it to smaller types, by performing
         * all math on `uint256` and `int256` and then downcasting.
         */
        library SafeCast {
            /**
             * @dev Returns the downcasted uint224 from uint256, reverting on
             * overflow (when the input is greater than largest uint224).
             *
             * Counterpart to Solidity's `uint224` operator.
             *
             * Requirements:
             *
             * - input must fit into 224 bits
             */
            function toUint224(uint256 value) internal pure returns (uint224) {
                require(value <= type(uint224).max, "SafeCast: value doesn't fit in 224 bits");
                return uint224(value);
            }
        
            /**
             * @dev Returns the downcasted uint128 from uint256, reverting on
             * overflow (when the input is greater than largest uint128).
             *
             * Counterpart to Solidity's `uint128` operator.
             *
             * Requirements:
             *
             * - input must fit into 128 bits
             */
            function toUint128(uint256 value) internal pure returns (uint128) {
                require(value <= type(uint128).max, "SafeCast: value doesn't fit in 128 bits");
                return uint128(value);
            }
        
            /**
             * @dev Returns the downcasted uint96 from uint256, reverting on
             * overflow (when the input is greater than largest uint96).
             *
             * Counterpart to Solidity's `uint96` operator.
             *
             * Requirements:
             *
             * - input must fit into 96 bits
             */
            function toUint96(uint256 value) internal pure returns (uint96) {
                require(value <= type(uint96).max, "SafeCast: value doesn't fit in 96 bits");
                return uint96(value);
            }
        
            /**
             * @dev Returns the downcasted uint64 from uint256, reverting on
             * overflow (when the input is greater than largest uint64).
             *
             * Counterpart to Solidity's `uint64` operator.
             *
             * Requirements:
             *
             * - input must fit into 64 bits
             */
            function toUint64(uint256 value) internal pure returns (uint64) {
                require(value <= type(uint64).max, "SafeCast: value doesn't fit in 64 bits");
                return uint64(value);
            }
        
            /**
             * @dev Returns the downcasted uint32 from uint256, reverting on
             * overflow (when the input is greater than largest uint32).
             *
             * Counterpart to Solidity's `uint32` operator.
             *
             * Requirements:
             *
             * - input must fit into 32 bits
             */
            function toUint32(uint256 value) internal pure returns (uint32) {
                require(value <= type(uint32).max, "SafeCast: value doesn't fit in 32 bits");
                return uint32(value);
            }
        
            /**
             * @dev Returns the downcasted uint16 from uint256, reverting on
             * overflow (when the input is greater than largest uint16).
             *
             * Counterpart to Solidity's `uint16` operator.
             *
             * Requirements:
             *
             * - input must fit into 16 bits
             */
            function toUint16(uint256 value) internal pure returns (uint16) {
                require(value <= type(uint16).max, "SafeCast: value doesn't fit in 16 bits");
                return uint16(value);
            }
        
            /**
             * @dev Returns the downcasted uint8 from uint256, reverting on
             * overflow (when the input is greater than largest uint8).
             *
             * Counterpart to Solidity's `uint8` operator.
             *
             * Requirements:
             *
             * - input must fit into 8 bits.
             */
            function toUint8(uint256 value) internal pure returns (uint8) {
                require(value <= type(uint8).max, "SafeCast: value doesn't fit in 8 bits");
                return uint8(value);
            }
        
            /**
             * @dev Converts a signed int256 into an unsigned uint256.
             *
             * Requirements:
             *
             * - input must be greater than or equal to 0.
             */
            function toUint256(int256 value) internal pure returns (uint256) {
                require(value >= 0, "SafeCast: value must be positive");
                return uint256(value);
            }
        
            /**
             * @dev Returns the downcasted int128 from int256, reverting on
             * overflow (when the input is less than smallest int128 or
             * greater than largest int128).
             *
             * Counterpart to Solidity's `int128` operator.
             *
             * Requirements:
             *
             * - input must fit into 128 bits
             *
             * _Available since v3.1._
             */
            function toInt128(int256 value) internal pure returns (int128) {
                require(value >= type(int128).min && value <= type(int128).max, "SafeCast: value doesn't fit in 128 bits");
                return int128(value);
            }
        
            /**
             * @dev Returns the downcasted int64 from int256, reverting on
             * overflow (when the input is less than smallest int64 or
             * greater than largest int64).
             *
             * Counterpart to Solidity's `int64` operator.
             *
             * Requirements:
             *
             * - input must fit into 64 bits
             *
             * _Available since v3.1._
             */
            function toInt64(int256 value) internal pure returns (int64) {
                require(value >= type(int64).min && value <= type(int64).max, "SafeCast: value doesn't fit in 64 bits");
                return int64(value);
            }
        
            /**
             * @dev Returns the downcasted int32 from int256, reverting on
             * overflow (when the input is less than smallest int32 or
             * greater than largest int32).
             *
             * Counterpart to Solidity's `int32` operator.
             *
             * Requirements:
             *
             * - input must fit into 32 bits
             *
             * _Available since v3.1._
             */
            function toInt32(int256 value) internal pure returns (int32) {
                require(value >= type(int32).min && value <= type(int32).max, "SafeCast: value doesn't fit in 32 bits");
                return int32(value);
            }
        
            /**
             * @dev Returns the downcasted int16 from int256, reverting on
             * overflow (when the input is less than smallest int16 or
             * greater than largest int16).
             *
             * Counterpart to Solidity's `int16` operator.
             *
             * Requirements:
             *
             * - input must fit into 16 bits
             *
             * _Available since v3.1._
             */
            function toInt16(int256 value) internal pure returns (int16) {
                require(value >= type(int16).min && value <= type(int16).max, "SafeCast: value doesn't fit in 16 bits");
                return int16(value);
            }
        
            /**
             * @dev Returns the downcasted int8 from int256, reverting on
             * overflow (when the input is less than smallest int8 or
             * greater than largest int8).
             *
             * Counterpart to Solidity's `int8` operator.
             *
             * Requirements:
             *
             * - input must fit into 8 bits.
             *
             * _Available since v3.1._
             */
            function toInt8(int256 value) internal pure returns (int8) {
                require(value >= type(int8).min && value <= type(int8).max, "SafeCast: value doesn't fit in 8 bits");
                return int8(value);
            }
        
            /**
             * @dev Converts an unsigned uint256 into a signed int256.
             *
             * Requirements:
             *
             * - input must be less than or equal to maxInt256.
             */
            function toInt256(uint256 value) internal pure returns (int256) {
                // Note: Unsafe cast below is okay because `type(int256).max` is guaranteed to be positive
                require(value <= uint256(type(int256).max), "SafeCast: value doesn't fit in an int256");
                return int256(value);
            }
        }
        
        
        // File @openzeppelin/contracts/utils/[email protected]
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
        
        pragma solidity ^0.8.1;
        
        /**
         * @dev Collection of functions related to the address type
         */
        library Address {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             *
             * [IMPORTANT]
             * ====
             * You shouldn't rely on `isContract` to protect against flash loan attacks!
             *
             * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
             * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
             * constructor.
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize/address.code.length, which returns 0
                // for contracts in construction, since the code is only stored at the end
                // of the constructor execution.
        
                return account.code.length > 0;
            }
        
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
        
                (bool success, ) = recipient.call{value: amount}("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
        
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain `call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
        
                (bool success, bytes memory returndata) = target.call{value: value}(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
        
                (bool success, bytes memory returndata) = target.staticcall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionDelegateCall(target, data, "Address: low-level delegate call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a delegate call.
             *
             * _Available since v3.4._
             */
            function functionDelegateCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(isContract(target), "Address: delegate call to non-contract");
        
                (bool success, bytes memory returndata) = target.delegatecall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
             * revert reason using the provided one.
             *
             * _Available since v4.3._
             */
            function verifyCallResult(
                bool success,
                bytes memory returndata,
                string memory errorMessage
            ) internal pure returns (bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
        
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        
        
        // File @openzeppelin/contracts/utils/[email protected]
        // OpenZeppelin Contracts v4.4.1 (utils/Context.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Provides information about the current execution context, including the
         * sender of the transaction and its data. While these are generally available
         * via msg.sender and msg.data, they should not be accessed in such a direct
         * manner, since when dealing with meta-transactions the account sending and
         * paying for execution may not be the actual sender (as far as an application
         * is concerned).
         *
         * This contract is only required for intermediate, library-like contracts.
         */
        abstract contract Context {
            function _msgSender() internal view virtual returns (address) {
                return msg.sender;
            }
        
            function _msgData() internal view virtual returns (bytes calldata) {
                return msg.data;
            }
        }
        
        
        // File @openzeppelin/contracts/utils/[email protected]
        // OpenZeppelin Contracts v4.4.1 (utils/Timers.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Tooling for timepoints, timers and delays
         */
        library Timers {
            struct Timestamp {
                uint64 _deadline;
            }
        
            function getDeadline(Timestamp memory timer) internal pure returns (uint64) {
                return timer._deadline;
            }
        
            function setDeadline(Timestamp storage timer, uint64 timestamp) internal {
                timer._deadline = timestamp;
            }
        
            function reset(Timestamp storage timer) internal {
                timer._deadline = 0;
            }
        
            function isUnset(Timestamp memory timer) internal pure returns (bool) {
                return timer._deadline == 0;
            }
        
            function isStarted(Timestamp memory timer) internal pure returns (bool) {
                return timer._deadline > 0;
            }
        
            function isPending(Timestamp memory timer) internal view returns (bool) {
                return timer._deadline > block.timestamp;
            }
        
            function isExpired(Timestamp memory timer) internal view returns (bool) {
                return isStarted(timer) && timer._deadline <= block.timestamp;
            }
        
            struct BlockNumber {
                uint64 _deadline;
            }
        
            function getDeadline(BlockNumber memory timer) internal pure returns (uint64) {
                return timer._deadline;
            }
        
            function setDeadline(BlockNumber storage timer, uint64 timestamp) internal {
                timer._deadline = timestamp;
            }
        
            function reset(BlockNumber storage timer) internal {
                timer._deadline = 0;
            }
        
            function isUnset(BlockNumber memory timer) internal pure returns (bool) {
                return timer._deadline == 0;
            }
        
            function isStarted(BlockNumber memory timer) internal pure returns (bool) {
                return timer._deadline > 0;
            }
        
            function isPending(BlockNumber memory timer) internal view returns (bool) {
                return timer._deadline > block.number;
            }
        
            function isExpired(BlockNumber memory timer) internal view returns (bool) {
                return isStarted(timer) && timer._deadline <= block.number;
            }
        }
        
        
        // File contracts/governor/GovernorNoEIP712NoName.sol
        // OpenZeppelin Contracts (last updated v4.5.0) (governance/Governor.sol)
        
        pragma solidity ^0.8.0;
        
        
        
        
        
        
        /**
         * @dev Core of the governance system, designed to be extended though various modules.
         *
         * This contract is abstract and requires several function to be implemented in various modules:
         *
         * - A counting module must implement {quorum}, {_quorumReached}, {_voteSucceeded} and {_countVote}
         * - A voting module must implement {getVotes}
         * - Additionanly, the {votingPeriod} must also be implemented
         *
         * _Available since v4.3._
         */
        abstract contract GovernorNoEIP712NoName is Context, ERC165, IGovernor {
            using SafeCast for uint256;
            using Timers for Timers.BlockNumber;
        
            struct ProposalCore {
                Timers.BlockNumber voteStart;
                Timers.BlockNumber voteEnd;
                bool executed;
                bool canceled;
            }
        
            mapping(uint256 => ProposalCore) private _proposals;
        
            /**
             * @dev Restrict access of functions to the governance executor, which may be the Governor itself or a timelock
             * contract, as specified by {_executor}. This generally means that function with this modifier must be voted on and
             * executed through the governance protocol.
             */
            modifier onlyGovernance() {
                require(_msgSender() == _executor(), "Governor: onlyGovernance");
                _;
            }
        
            /**
             * @dev Empty constructor
             */
            constructor() {
            }
        
            /**
             * @dev Function to receive ETH that will be handled by the governor (disabled if executor is a third party contract)
             */
            receive() external payable virtual {
                require(_executor() == address(this));
            }
        
            /**
             * @dev See {IERC165-supportsInterface}.
             */
            function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
                return interfaceId == type(IGovernor).interfaceId || super.supportsInterface(interfaceId);
            }
        
            /**
             * @dev See {IGovernor-version}.
             */
            function version() public view virtual override returns (string memory) {
                return "1";
            }
        
            /**
             * @dev See {IGovernor-hashProposal}.
             *
             * The proposal id is produced by hashing the RLC encoded `targets` array, the `values` array, the `calldatas` array
             * and the descriptionHash (bytes32 which itself is the keccak256 hash of the description string). This proposal id
             * can be produced from the proposal data which is part of the {ProposalCreated} event. It can even be computed in
             * advance, before the proposal is submitted.
             *
             * Note that the chainId and the governor address are not part of the proposal id computation. Consequently, the
             * same proposal (with same operation and same description) will have the same id if submitted on multiple governors
             * accross multiple networks. This also means that in order to execute the same operation twice (on the same
             * governor) the proposer will have to change the description in order to avoid proposal id conflicts.
             */
            function hashProposal(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                bytes32 descriptionHash
            ) public pure virtual override returns (uint256) {
                return uint256(keccak256(abi.encode(targets, values, calldatas, descriptionHash)));
            }
        
            /**
             * @dev See {IGovernor-state}.
             */
            function state(uint256 proposalId) public view virtual override returns (ProposalState) {
                ProposalCore storage proposal = _proposals[proposalId];
        
                if (proposal.executed) {
                    return ProposalState.Executed;
                }
        
                if (proposal.canceled) {
                    return ProposalState.Canceled;
                }
        
                uint256 snapshot = proposalSnapshot(proposalId);
        
                if (snapshot == 0) {
                    revert("Governor: unknown proposal id");
                }
        
                if (snapshot >= block.number) {
                    return ProposalState.Pending;
                }
        
                uint256 deadline = proposalDeadline(proposalId);
        
                if (deadline >= block.number) {
                    return ProposalState.Active;
                }
        
                if (_quorumReached(proposalId) && _voteSucceeded(proposalId)) {
                    return ProposalState.Succeeded;
                } else {
                    return ProposalState.Defeated;
                }
            }
        
            /**
             * @dev See {IGovernor-proposalSnapshot}.
             */
            function proposalSnapshot(uint256 proposalId) public view virtual override returns (uint256) {
                return _proposals[proposalId].voteStart.getDeadline();
            }
        
            /**
             * @dev See {IGovernor-proposalDeadline}.
             */
            function proposalDeadline(uint256 proposalId) public view virtual override returns (uint256) {
                return _proposals[proposalId].voteEnd.getDeadline();
            }
        
            /**
             * @dev Part of the Governor Bravo's interface: _"The number of votes required in order for a voter to become a proposer"_.
             */
            function proposalThreshold() public view virtual returns (uint256);
        
            /**
             * @dev Amount of votes already cast passes the threshold limit.
             */
            function _quorumReached(uint256 proposalId) internal view virtual returns (bool);
        
            /**
             * @dev Is the proposal successful or not.
             */
            function _voteSucceeded(uint256 proposalId) internal view virtual returns (bool);
        
            /**
             * @dev Register a vote with a given support and voting weight.
             *
             * Note: Support is generic and can represent various things depending on the voting system used.
             */
            function _countVote(
                uint256 proposalId,
                address account,
                uint8 support,
                uint256 weight
            ) internal virtual;
        
            /**
             * @dev See {IGovernor-propose}.
             */
            function propose(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                string memory description
            ) public virtual override returns (uint256) {
                require(
                    getVotes(msg.sender, block.number - 1) >= proposalThreshold(),
                    "GovernorCompatibilityBravo: proposer votes below proposal threshold"
                );
        
                uint256 proposalId = hashProposal(targets, values, calldatas, keccak256(bytes(description)));
        
                require(targets.length == values.length, "Governor: invalid proposal length");
                require(targets.length == calldatas.length, "Governor: invalid proposal length");
                require(targets.length > 0, "Governor: empty proposal");
        
                ProposalCore storage proposal = _proposals[proposalId];
                require(proposal.voteStart.isUnset(), "Governor: proposal already exists");
        
                uint64 snapshot = block.number.toUint64() + votingDelay().toUint64();
                uint64 deadline = snapshot + votingPeriod().toUint64();
        
                proposal.voteStart.setDeadline(snapshot);
                proposal.voteEnd.setDeadline(deadline);
        
                emit ProposalCreated(
                    proposalId,
                    _msgSender(),
                    targets,
                    values,
                    new string[](targets.length),
                    calldatas,
                    snapshot,
                    deadline,
                    description
                );
        
                return proposalId;
            }
        
            /**
             * @dev See {IGovernor-execute}.
             */
            function execute(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                bytes32 descriptionHash
            ) public payable virtual override returns (uint256) {
                uint256 proposalId = hashProposal(targets, values, calldatas, descriptionHash);
        
                ProposalState status = state(proposalId);
                require(
                    status == ProposalState.Succeeded || status == ProposalState.Queued,
                    "Governor: proposal not successful"
                );
                _proposals[proposalId].executed = true;
        
                emit ProposalExecuted(proposalId);
        
                _execute(proposalId, targets, values, calldatas, descriptionHash);
        
                return proposalId;
            }
        
            /**
             * @dev Internal execution mechanism. Can be overriden to implement different execution mechanism
             */
            function _execute(
                uint256, /* proposalId */
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                bytes32 /*descriptionHash*/
            ) internal virtual {
                string memory errorMessage = "Governor: call reverted without message";
                for (uint256 i = 0; i < targets.length; ++i) {
                    (bool success, bytes memory returndata) = targets[i].call{value: values[i]}(calldatas[i]);
                    Address.verifyCallResult(success, returndata, errorMessage);
                }
            }
        
            /**
             * @dev Internal cancel mechanism: locks up the proposal timer, preventing it from being re-submitted. Marks it as
             * canceled to allow distinguishing it from executed proposals.
             *
             * Emits a {IGovernor-ProposalCanceled} event.
             */
            function _cancel(
                address[] memory targets,
                uint256[] memory values,
                bytes[] memory calldatas,
                bytes32 descriptionHash
            ) internal virtual returns (uint256) {
                uint256 proposalId = hashProposal(targets, values, calldatas, descriptionHash);
                ProposalState status = state(proposalId);
        
                require(
                    status != ProposalState.Canceled && status != ProposalState.Expired && status != ProposalState.Executed,
                    "Governor: proposal not active"
                );
                _proposals[proposalId].canceled = true;
        
                emit ProposalCanceled(proposalId);
        
                return proposalId;
            }
        
            /**
             * @dev See {IGovernor-castVote}.
             */
            function castVote(uint256 proposalId, uint8 support) public virtual override returns (uint256) {
                address voter = _msgSender();
                return _castVote(proposalId, voter, support, "");
            }
        
            /**
             * @dev See {IGovernor-castVoteWithReason}.
             */
            function castVoteWithReason(
                uint256 proposalId,
                uint8 support,
                string calldata reason
            ) public virtual override returns (uint256) {
                address voter = _msgSender();
                return _castVote(proposalId, voter, support, reason);
            }
        
            /**
             * @dev See {IGovernor-castVoteBySig} Removed due to no EIP-712 here, will be implemented on Initializable-EIP712.
             */
        
            /**
             * @dev Internal vote casting mechanism: Check that the vote is pending, that it has not been cast yet, retrieve
             * voting weight using {IGovernor-getVotes} and call the {_countVote} internal function.
             *
             * Emits a {IGovernor-VoteCast} event.
             */
            function _castVote(
                uint256 proposalId,
                address account,
                uint8 support,
                string memory reason
            ) internal virtual returns (uint256) {
                ProposalCore storage proposal = _proposals[proposalId];
                require(state(proposalId) == ProposalState.Active, "Governor: vote not currently active");
        
                uint256 weight = getVotes(account, proposal.voteStart.getDeadline());
                _countVote(proposalId, account, support, weight);
        
                emit VoteCast(account, proposalId, support, weight, reason);
        
                return weight;
            }
        
            /**
             * @dev Relays a transaction or function call to an arbitrary target. In cases where the governance executor
             * is some contract other than the governor itself, like when using a timelock, this function can be invoked
             * in a governance proposal to recover tokens or Ether that was sent to the governor contract by mistake.
             * Note that if the executor is simply the governor itself, use of `relay` is redundant.
             */
            function relay(
                address target,
                uint256 value,
                bytes calldata data
            ) external virtual onlyGovernance {
                Address.functionCallWithValue(target, data, value);
            }
        
            /**
             * @dev Address through which the governor executes action. Will be overloaded by module that execute actions
             * through another contract such as a timelock.
             */
            function _executor() internal view virtual returns (address) {
                return address(this);
            }
        }
        
        
        // File @openzeppelin/contracts/utils/[email protected]
        // OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev String operations.
         */
        library Strings {
            bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
        
            /**
             * @dev Converts a `uint256` to its ASCII `string` decimal representation.
             */
            function toString(uint256 value) internal pure returns (string memory) {
                // Inspired by OraclizeAPI's implementation - MIT licence
                // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol
        
                if (value == 0) {
                    return "0";
                }
                uint256 temp = value;
                uint256 digits;
                while (temp != 0) {
                    digits++;
                    temp /= 10;
                }
                bytes memory buffer = new bytes(digits);
                while (value != 0) {
                    digits -= 1;
                    buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
                    value /= 10;
                }
                return string(buffer);
            }
        
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
             */
            function toHexString(uint256 value) internal pure returns (string memory) {
                if (value == 0) {
                    return "0x00";
                }
                uint256 temp = value;
                uint256 length = 0;
                while (temp != 0) {
                    length++;
                    temp >>= 8;
                }
                return toHexString(value, length);
            }
        
            /**
             * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
             */
            function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
                bytes memory buffer = new bytes(2 * length + 2);
                buffer[0] = "0";
                buffer[1] = "x";
                for (uint256 i = 2 * length + 1; i > 1; --i) {
                    buffer[i] = _HEX_SYMBOLS[value & 0xf];
                    value >>= 4;
                }
                require(value == 0, "Strings: hex length insufficient");
                return string(buffer);
            }
        }
        
        
        // File @openzeppelin/contracts/utils/cryptography/[email protected]
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/ECDSA.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
         *
         * These functions can be used to verify that a message was signed by the holder
         * of the private keys of a given address.
         */
        library ECDSA {
            enum RecoverError {
                NoError,
                InvalidSignature,
                InvalidSignatureLength,
                InvalidSignatureS,
                InvalidSignatureV
            }
        
            function _throwError(RecoverError error) private pure {
                if (error == RecoverError.NoError) {
                    return; // no error: do nothing
                } else if (error == RecoverError.InvalidSignature) {
                    revert("ECDSA: invalid signature");
                } else if (error == RecoverError.InvalidSignatureLength) {
                    revert("ECDSA: invalid signature length");
                } else if (error == RecoverError.InvalidSignatureS) {
                    revert("ECDSA: invalid signature 's' value");
                } else if (error == RecoverError.InvalidSignatureV) {
                    revert("ECDSA: invalid signature 'v' value");
                }
            }
        
            /**
             * @dev Returns the address that signed a hashed message (`hash`) with
             * `signature` or error string. This address can then be used for verification purposes.
             *
             * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
             * this function rejects them by requiring the `s` value to be in the lower
             * half order, and the `v` value to be either 27 or 28.
             *
             * IMPORTANT: `hash` _must_ be the result of a hash operation for the
             * verification to be secure: it is possible to craft signatures that
             * recover to arbitrary addresses for non-hashed data. A safe way to ensure
             * this is by receiving a hash of the original message (which may otherwise
             * be too long), and then calling {toEthSignedMessageHash} on it.
             *
             * Documentation for signature generation:
             * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
             * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
             *
             * _Available since v4.3._
             */
            function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
                // Check the signature length
                // - case 65: r,s,v signature (standard)
                // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
                if (signature.length == 65) {
                    bytes32 r;
                    bytes32 s;
                    uint8 v;
                    // ecrecover takes the signature parameters, and the only way to get them
                    // currently is to use assembly.
                    assembly {
                        r := mload(add(signature, 0x20))
                        s := mload(add(signature, 0x40))
                        v := byte(0, mload(add(signature, 0x60)))
                    }
                    return tryRecover(hash, v, r, s);
                } else if (signature.length == 64) {
                    bytes32 r;
                    bytes32 vs;
                    // ecrecover takes the signature parameters, and the only way to get them
                    // currently is to use assembly.
                    assembly {
                        r := mload(add(signature, 0x20))
                        vs := mload(add(signature, 0x40))
                    }
                    return tryRecover(hash, r, vs);
                } else {
                    return (address(0), RecoverError.InvalidSignatureLength);
                }
            }
        
            /**
             * @dev Returns the address that signed a hashed message (`hash`) with
             * `signature`. This address can then be used for verification purposes.
             *
             * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
             * this function rejects them by requiring the `s` value to be in the lower
             * half order, and the `v` value to be either 27 or 28.
             *
             * IMPORTANT: `hash` _must_ be the result of a hash operation for the
             * verification to be secure: it is possible to craft signatures that
             * recover to arbitrary addresses for non-hashed data. A safe way to ensure
             * this is by receiving a hash of the original message (which may otherwise
             * be too long), and then calling {toEthSignedMessageHash} on it.
             */
            function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
                (address recovered, RecoverError error) = tryRecover(hash, signature);
                _throwError(error);
                return recovered;
            }
        
            /**
             * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
             *
             * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
             *
             * _Available since v4.3._
             */
            function tryRecover(
                bytes32 hash,
                bytes32 r,
                bytes32 vs
            ) internal pure returns (address, RecoverError) {
                bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
                uint8 v = uint8((uint256(vs) >> 255) + 27);
                return tryRecover(hash, v, r, s);
            }
        
            /**
             * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
             *
             * _Available since v4.2._
             */
            function recover(
                bytes32 hash,
                bytes32 r,
                bytes32 vs
            ) internal pure returns (address) {
                (address recovered, RecoverError error) = tryRecover(hash, r, vs);
                _throwError(error);
                return recovered;
            }
        
            /**
             * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
             * `r` and `s` signature fields separately.
             *
             * _Available since v4.3._
             */
            function tryRecover(
                bytes32 hash,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) internal pure returns (address, RecoverError) {
                // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
                // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
                // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
                // signatures from current libraries generate a unique signature with an s-value in the lower half order.
                //
                // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
                // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
                // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
                // these malleable signatures as well.
                if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
                    return (address(0), RecoverError.InvalidSignatureS);
                }
                if (v != 27 && v != 28) {
                    return (address(0), RecoverError.InvalidSignatureV);
                }
        
                // If the signature is valid (and not malleable), return the signer address
                address signer = ecrecover(hash, v, r, s);
                if (signer == address(0)) {
                    return (address(0), RecoverError.InvalidSignature);
                }
        
                return (signer, RecoverError.NoError);
            }
        
            /**
             * @dev Overload of {ECDSA-recover} that receives the `v`,
             * `r` and `s` signature fields separately.
             */
            function recover(
                bytes32 hash,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) internal pure returns (address) {
                (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
                _throwError(error);
                return recovered;
            }
        
            /**
             * @dev Returns an Ethereum Signed Message, created from a `hash`. This
             * produces hash corresponding to the one signed with the
             * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
             * JSON-RPC method as part of EIP-191.
             *
             * See {recover}.
             */
            function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
                // 32 is the length in bytes of hash,
                // enforced by the type signature above
                return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
            }
        
            /**
             * @dev Returns an Ethereum Signed Message, created from `s`. This
             * produces hash corresponding to the one signed with the
             * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
             * JSON-RPC method as part of EIP-191.
             *
             * See {recover}.
             */
            function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
                return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
            }
        
            /**
             * @dev Returns an Ethereum Signed Typed Data, created from a
             * `domainSeparator` and a `structHash`. This produces hash corresponding
             * to the one signed with the
             * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
             * JSON-RPC method as part of EIP-712.
             *
             * See {recover}.
             */
            function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
                return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
            }
        }
        
        
        // File @openzeppelin/contracts-upgradeable/utils/[email protected]
        // OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)
        
        pragma solidity ^0.8.1;
        
        /**
         * @dev Collection of functions related to the address type
         */
        library AddressUpgradeable {
            /**
             * @dev Returns true if `account` is a contract.
             *
             * [IMPORTANT]
             * ====
             * It is unsafe to assume that an address for which this function returns
             * false is an externally-owned account (EOA) and not a contract.
             *
             * Among others, `isContract` will return false for the following
             * types of addresses:
             *
             *  - an externally-owned account
             *  - a contract in construction
             *  - an address where a contract will be created
             *  - an address where a contract lived, but was destroyed
             * ====
             *
             * [IMPORTANT]
             * ====
             * You shouldn't rely on `isContract` to protect against flash loan attacks!
             *
             * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
             * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
             * constructor.
             * ====
             */
            function isContract(address account) internal view returns (bool) {
                // This method relies on extcodesize/address.code.length, which returns 0
                // for contracts in construction, since the code is only stored at the end
                // of the constructor execution.
        
                return account.code.length > 0;
            }
        
            /**
             * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
             * `recipient`, forwarding all available gas and reverting on errors.
             *
             * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
             * of certain opcodes, possibly making contracts go over the 2300 gas limit
             * imposed by `transfer`, making them unable to receive funds via
             * `transfer`. {sendValue} removes this limitation.
             *
             * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
             *
             * IMPORTANT: because control is transferred to `recipient`, care must be
             * taken to not create reentrancy vulnerabilities. Consider using
             * {ReentrancyGuard} or the
             * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
             */
            function sendValue(address payable recipient, uint256 amount) internal {
                require(address(this).balance >= amount, "Address: insufficient balance");
        
                (bool success, ) = recipient.call{value: amount}("");
                require(success, "Address: unable to send value, recipient may have reverted");
            }
        
            /**
             * @dev Performs a Solidity function call using a low level `call`. A
             * plain `call` is an unsafe replacement for a function call: use this
             * function instead.
             *
             * If `target` reverts with a revert reason, it is bubbled up by this
             * function (like regular Solidity function calls).
             *
             * Returns the raw returned data. To convert to the expected return value,
             * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
             *
             * Requirements:
             *
             * - `target` must be a contract.
             * - calling `target` with `data` must not revert.
             *
             * _Available since v3.1._
             */
            function functionCall(address target, bytes memory data) internal returns (bytes memory) {
                return functionCall(target, data, "Address: low-level call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
             * `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, 0, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but also transferring `value` wei to `target`.
             *
             * Requirements:
             *
             * - the calling contract must have an ETH balance of at least `value`.
             * - the called Solidity function must be `payable`.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value
            ) internal returns (bytes memory) {
                return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
             * with `errorMessage` as a fallback revert reason when `target` reverts.
             *
             * _Available since v3.1._
             */
            function functionCallWithValue(
                address target,
                bytes memory data,
                uint256 value,
                string memory errorMessage
            ) internal returns (bytes memory) {
                require(address(this).balance >= value, "Address: insufficient balance for call");
                require(isContract(target), "Address: call to non-contract");
        
                (bool success, bytes memory returndata) = target.call{value: value}(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
                return functionStaticCall(target, data, "Address: low-level static call failed");
            }
        
            /**
             * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
             * but performing a static call.
             *
             * _Available since v3.3._
             */
            function functionStaticCall(
                address target,
                bytes memory data,
                string memory errorMessage
            ) internal view returns (bytes memory) {
                require(isContract(target), "Address: static call to non-contract");
        
                (bool success, bytes memory returndata) = target.staticcall(data);
                return verifyCallResult(success, returndata, errorMessage);
            }
        
            /**
             * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
             * revert reason using the provided one.
             *
             * _Available since v4.3._
             */
            function verifyCallResult(
                bool success,
                bytes memory returndata,
                string memory errorMessage
            ) internal pure returns (bytes memory) {
                if (success) {
                    return returndata;
                } else {
                    // Look for revert reason and bubble it up if present
                    if (returndata.length > 0) {
                        // The easiest way to bubble the revert reason is using memory via assembly
        
                        assembly {
                            let returndata_size := mload(returndata)
                            revert(add(32, returndata), returndata_size)
                        }
                    } else {
                        revert(errorMessage);
                    }
                }
            }
        }
        
        
        // File @openzeppelin/contracts-upgradeable/proxy/utils/[email protected]
        // OpenZeppelin Contracts (last updated v4.6.0) (proxy/utils/Initializable.sol)
        
        pragma solidity ^0.8.2;
        
        /**
         * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
         * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
         * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
         * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
         *
         * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
         * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
         * case an upgrade adds a module that needs to be initialized.
         *
         * For example:
         *
         * [.hljs-theme-light.nopadding]
         * ```
         * contract MyToken is ERC20Upgradeable {
         *     function initialize() initializer public {
         *         __ERC20_init("MyToken", "MTK");
         *     }
         * }
         * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
         *     function initializeV2() reinitializer(2) public {
         *         __ERC20Permit_init("MyToken");
         *     }
         * }
         * ```
         *
         * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
         * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
         *
         * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
         * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
         *
         * [CAUTION]
         * ====
         * Avoid leaving a contract uninitialized.
         *
         * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
         * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
         * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
         *
         * [.hljs-theme-light.nopadding]
         * ```
         * /// @custom:oz-upgrades-unsafe-allow constructor
         * constructor() {
         *     _disableInitializers();
         * }
         * ```
         * ====
         */
        abstract contract Initializable {
            /**
             * @dev Indicates that the contract has been initialized.
             * @custom:oz-retyped-from bool
             */
            uint8 private _initialized;
        
            /**
             * @dev Indicates that the contract is in the process of being initialized.
             */
            bool private _initializing;
        
            /**
             * @dev Triggered when the contract has been initialized or reinitialized.
             */
            event Initialized(uint8 version);
        
            /**
             * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
             * `onlyInitializing` functions can be used to initialize parent contracts. Equivalent to `reinitializer(1)`.
             */
            modifier initializer() {
                bool isTopLevelCall = _setInitializedVersion(1);
                if (isTopLevelCall) {
                    _initializing = true;
                }
                _;
                if (isTopLevelCall) {
                    _initializing = false;
                    emit Initialized(1);
                }
            }
        
            /**
             * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
             * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
             * used to initialize parent contracts.
             *
             * `initializer` is equivalent to `reinitializer(1)`, so a reinitializer may be used after the original
             * initialization step. This is essential to configure modules that are added through upgrades and that require
             * initialization.
             *
             * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
             * a contract, executing them in the right order is up to the developer or operator.
             */
            modifier reinitializer(uint8 version) {
                bool isTopLevelCall = _setInitializedVersion(version);
                if (isTopLevelCall) {
                    _initializing = true;
                }
                _;
                if (isTopLevelCall) {
                    _initializing = false;
                    emit Initialized(version);
                }
            }
        
            /**
             * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
             * {initializer} and {reinitializer} modifiers, directly or indirectly.
             */
            modifier onlyInitializing() {
                require(_initializing, "Initializable: contract is not initializing");
                _;
            }
        
            /**
             * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
             * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
             * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
             * through proxies.
             */
            function _disableInitializers() internal virtual {
                _setInitializedVersion(type(uint8).max);
            }
        
            function _setInitializedVersion(uint8 version) private returns (bool) {
                // If the contract is initializing we ignore whether _initialized is set in order to support multiple
                // inheritance patterns, but we only do this in the context of a constructor, and for the lowest level
                // of initializers, because in other contexts the contract may have been reentered.
                if (_initializing) {
                    require(
                        version == 1 && !AddressUpgradeable.isContract(address(this)),
                        "Initializable: contract is already initialized"
                    );
                    return false;
                } else {
                    require(_initialized < version, "Initializable: contract is already initialized");
                    _initialized = version;
                    return true;
                }
            }
        }
        
        
        // File contracts/governor/InitializableEIP712.sol
        // OpenZeppelin Contracts v4.4.1 (utils/cryptography/draft-EIP712.sol)
        
        pragma solidity ^0.8.0;
        
        
        
        /**
         * @dev https://eips.ethereum.org/EIPS/eip-712[EIP 712] is a standard for hashing and signing of typed structured data.
         *
         * The encoding specified in the EIP is very generic, and such a generic implementation in Solidity is not feasible,
         * thus this contract does not implement the encoding itself. Protocols need to implement the type-specific encoding
         * they need in their contracts using a combination of `abi.encode` and `keccak256`.
         *
         * This contract implements the EIP 712 domain separator ({_domainSeparatorV4}) that is used as part of the encoding
         * scheme, and the final step of the encoding to obtain the message digest that is then signed via ECDSA
         * ({_hashTypedDataV4}).
         *
         * The implementation of the domain separator was designed to be as efficient as possible while still properly updating
         * the chain id to protect against replay attacks on an eventual fork of the chain.
         *
         * NOTE: This contract implements the version of the encoding known as "v4", as implemented by the JSON RPC method
         * https://docs.metamask.io/guide/signing-data.html[`eth_signTypedDataV4` in MetaMask].
         *
         * _Available since v3.4._
         */
        abstract contract InitializableEIP712 is Initializable, GovernorNoEIP712NoName {
            /* solhint-disable var-name-mixedcase */
            // Cache the domain separator as an immutable value, but also store the chain id that it corresponds to, in order to
            // invalidate the cached domain separator if the chain id changes.
            bytes32 private _CACHED_DOMAIN_SEPARATOR;
            uint256 private _CACHED_CHAIN_ID;
            address private _CACHED_THIS;
        
            bytes32 private _HASHED_NAME;
            bytes32 private _HASHED_VERSION;
            bytes32 private _TYPE_HASH;
        
            bytes32 public constant BALLOT_TYPEHASH = keccak256("Ballot(uint256 proposalId,uint8 support)");
        
            /* solhint-enable var-name-mixedcase */
        
            /**
             * @dev Initializes the domain separator and parameter caches.
             *
             * The meaning of `name` and `version` is specified in
             * https://eips.ethereum.org/EIPS/eip-712#definition-of-domainseparator[EIP 712]:
             *
             * - `name`: the user readable name of the signing domain, i.e. the name of the DApp or the protocol.
             * - `version`: the current major version of the signing domain.
             *
             * NOTE: These parameters cannot be changed except through a xref:learn::upgrading-smart-contracts.adoc[smart
             * contract upgrade].
             */ 
        
            function __EIP712_init(string memory name, string memory version) internal onlyInitializing {
                __EIP712_init_unchained(name, version);
            }
        
            function __EIP712_init_unchained(string memory name, string memory version) internal onlyInitializing {
                bytes32 hashedName = keccak256(bytes(name));
                bytes32 hashedVersion = keccak256(bytes(version));
                bytes32 typeHash = keccak256(
                    "EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"
                );
                _HASHED_NAME = hashedName;
                _HASHED_VERSION = hashedVersion;
                _CACHED_CHAIN_ID = block.chainid;
                _CACHED_DOMAIN_SEPARATOR = _buildDomainSeparator(typeHash, hashedName, hashedVersion);
                _CACHED_THIS = address(this);
                _TYPE_HASH = typeHash;
            }
        
            /**
             * @dev Returns the domain separator for the current chain.
             */
            function _domainSeparatorV4() internal view returns (bytes32) {
                if (address(this) == _CACHED_THIS && block.chainid == _CACHED_CHAIN_ID) {
                    return _CACHED_DOMAIN_SEPARATOR;
                } else {
                    return _buildDomainSeparator(_TYPE_HASH, _HASHED_NAME, _HASHED_VERSION);
                }
            }
        
            function _buildDomainSeparator(
                bytes32 typeHash,
                bytes32 nameHash,
                bytes32 versionHash
            ) private view returns (bytes32) {
                return keccak256(abi.encode(typeHash, nameHash, versionHash, block.chainid, address(this)));
            }
        
            /**
             * @dev Given an already https://eips.ethereum.org/EIPS/eip-712#definition-of-hashstruct[hashed struct], this
             * function returns the hash of the fully encoded EIP712 message for this domain.
             *
             * This hash can be used together with {ECDSA-recover} to obtain the signer of a message. For example:
             *
             * ```solidity
             * bytes32 digest = _hashTypedDataV4(keccak256(abi.encode(
             *     keccak256("Mail(address to,string contents)"),
             *     mailTo,
             *     keccak256(bytes(mailContents))
             * )));
             * address signer = ECDSA.recover(digest, signature);
             * ```
             */
            function _hashTypedDataV4(bytes32 structHash) internal view virtual returns (bytes32) {
                return ECDSA.toTypedDataHash(_domainSeparatorV4(), structHash);
            }
        
            /**
             * Override base EIP712 to fetch info from initializable functions
             */
            function castVoteBySig(
                uint256 proposalId,
                uint8 support,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) public virtual override returns (uint256) {
                address voter = ECDSA.recover(
                    _hashTypedDataV4(keccak256(abi.encode(BALLOT_TYPEHASH, proposalId, support))),
                    v,
                    r,
                    s
                );
                return _castVote(proposalId, voter, support, "");
            }
        }
        
        
        // File contracts/governor/InitializableGovernorSettings.sol
        // OpenZeppelin Contracts v4.4.1 (governance/extensions/GovernorSettings.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Extension of {Governor} for settings updatable through governance.
         *
         * _Available since v4.4._
         */
        abstract contract InitializableGovernorSettings is GovernorNoEIP712NoName {
            uint256 private _votingDelay;
            uint256 private _votingPeriod;
            uint256 private _proposalThreshold;
        
            event VotingDelaySet(uint256 oldVotingDelay, uint256 newVotingDelay);
            event VotingPeriodSet(uint256 oldVotingPeriod, uint256 newVotingPeriod);
            event ProposalThresholdSet(uint256 oldProposalThreshold, uint256 newProposalThreshold);
        
            /**
             * @dev See {IGovernor-votingDelay}.
             */
            function votingDelay() public view virtual override returns (uint256) {
                return _votingDelay;
            }
        
            /**
             * @dev See {IGovernor-votingPeriod}.
             */
            function votingPeriod() public view virtual override returns (uint256) {
                return _votingPeriod;
            }
        
            /**
             * @dev See {Governor-proposalThreshold}.
             */
            function proposalThreshold() public view virtual override returns (uint256) {
                return _proposalThreshold;
            }
        
            /**
             * @dev Update the voting delay. This operation can only be performed through a governance proposal.
             *
             * Emits a {VotingDelaySet} event.
             */
            function setVotingDelay(uint256 newVotingDelay) public virtual onlyGovernance {
                _setVotingDelay(newVotingDelay);
            }
        
            /**
             * @dev Update the voting period. This operation can only be performed through a governance proposal.
             *
             * Emits a {VotingPeriodSet} event.
             */
            function setVotingPeriod(uint256 newVotingPeriod) public virtual onlyGovernance {
                _setVotingPeriod(newVotingPeriod);
            }
        
            /**
             * @dev Update the proposal threshold. This operation can only be performed through a governance proposal.
             *
             * Emits a {ProposalThresholdSet} event.
             */
            function setProposalThreshold(uint256 newProposalThreshold) public virtual onlyGovernance {
                _setProposalThreshold(newProposalThreshold);
            }
        
            /**
             * @dev Internal setter for the voting delay.
             *
             * Emits a {VotingDelaySet} event.
             */
            function _setVotingDelay(uint256 newVotingDelay) internal virtual {
                emit VotingDelaySet(_votingDelay, newVotingDelay);
                _votingDelay = newVotingDelay;
            }
        
            /**
             * @dev Internal setter for the voting period.
             *
             * Emits a {VotingPeriodSet} event.
             */
            function _setVotingPeriod(uint256 newVotingPeriod) internal virtual {
                // voting period must be at least one block long
                require(newVotingPeriod > 0, "GovernorSettings: voting period too low");
                emit VotingPeriodSet(_votingPeriod, newVotingPeriod);
                _votingPeriod = newVotingPeriod;
            }
        
            /**
             * @dev Internal setter for the proposal threshold.
             *
             * Emits a {ProposalThresholdSet} event.
             */
            function _setProposalThreshold(uint256 newProposalThreshold) internal virtual {
                emit ProposalThresholdSet(_proposalThreshold, newProposalThreshold);
                _proposalThreshold = newProposalThreshold;
            }
        }
        
        
        // File @openzeppelin/contracts/governance/utils/[email protected]
        // OpenZeppelin Contracts (last updated v4.5.0) (governance/utils/IVotes.sol)
        pragma solidity ^0.8.0;
        
        /**
         * @dev Common interface for {ERC20Votes}, {ERC721Votes}, and other {Votes}-enabled contracts.
         *
         * _Available since v4.5._
         */
        interface IVotes {
            /**
             * @dev Emitted when an account changes their delegate.
             */
            event DelegateChanged(address indexed delegator, address indexed fromDelegate, address indexed toDelegate);
        
            /**
             * @dev Emitted when a token transfer or delegate change results in changes to a delegate's number of votes.
             */
            event DelegateVotesChanged(address indexed delegate, uint256 previousBalance, uint256 newBalance);
        
            /**
             * @dev Returns the current amount of votes that `account` has.
             */
            function getVotes(address account) external view returns (uint256);
        
            /**
             * @dev Returns the amount of votes that `account` had at the end of a past block (`blockNumber`).
             */
            function getPastVotes(address account, uint256 blockNumber) external view returns (uint256);
        
            /**
             * @dev Returns the total supply of votes available at the end of a past block (`blockNumber`).
             *
             * NOTE: This value is the sum of all available votes, which is not necessarily the sum of all delegated votes.
             * Votes that have not been delegated are still part of total supply, even though they would not participate in a
             * vote.
             */
            function getPastTotalSupply(uint256 blockNumber) external view returns (uint256);
        
            /**
             * @dev Returns the delegate that `account` has chosen.
             */
            function delegates(address account) external view returns (address);
        
            /**
             * @dev Delegates votes from the sender to `delegatee`.
             */
            function delegate(address delegatee) external;
        
            /**
             * @dev Delegates votes from signer to `delegatee`.
             */
            function delegateBySig(
                address delegatee,
                uint256 nonce,
                uint256 expiry,
                uint8 v,
                bytes32 r,
                bytes32 s
            ) external;
        }
        
        
        // File contracts/governor/InitializableGovernorVotes.sol
        // OpenZeppelin Contracts (last updated v4.5.0) (governance/extensions/GovernorVotes.sol)
        
        pragma solidity ^0.8.0;
        
        
        
        /**
         * @dev Extension of {Governor} for voting weight extraction from an {ERC20Votes} token, or since v4.5 an {ERC721Votes} token.
         *
         * _Available since v4.3._
         */
        abstract contract InitializableGovernorVotes  is Initializable, GovernorNoEIP712NoName {
            IVotes public token;
        
            function __GovernorVotes_init(IVotes tokenAddress) internal onlyInitializing {
                __GovernorVotes_init_unchained(tokenAddress);
            }
        
            function __GovernorVotes_init_unchained(IVotes tokenAddress) internal onlyInitializing {
                token = tokenAddress;
            }
        
            /**
             * Read the voting weight from the token's built in snapshot mechanism (see {IGovernor-getVotes}).
             */
            function getVotes(address account, uint256 blockNumber) public view virtual override returns (uint256) {
                return token.getPastVotes(account, blockNumber);
            }
        }
        
        
        // File contracts/governor/InitializableGovernorCountingSimple.sol
        // OpenZeppelin Contracts v4.4.1 (governance/extensions/GovernorCountingSimple.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Extension of {Governor} for simple, 3 options, vote counting.
         *
         * _Available since v4.3._
         */
        abstract contract InitializableGovernorCountingSimple is GovernorNoEIP712NoName{
            /**
             * @dev Supported vote types. Matches Governor Bravo ordering.
             */
            enum VoteType {
                Against,
                For,
                Abstain
            }
        
            struct ProposalVote {
                uint256 againstVotes;
                uint256 forVotes;
                uint256 abstainVotes;
                mapping(address => bool) hasVoted;
            }
        
            mapping(uint256 => ProposalVote) private _proposalVotes;
        
            /**
             * @dev See {IGovernor-COUNTING_MODE}.
             */
            // solhint-disable-next-line func-name-mixedcase
            function COUNTING_MODE() public pure virtual override returns (string memory) {
                return "support=bravo&quorum=for,abstain";
            }
        
            /**
             * @dev See {IGovernor-hasVoted}.
             */
            function hasVoted(uint256 proposalId, address account) public view virtual override returns (bool) {
                return _proposalVotes[proposalId].hasVoted[account];
            }
        
            /**
             * @dev Accessor to the internal vote counts.
             */
            function proposalVotes(uint256 proposalId)
                public
                view
                virtual
                returns (
                    uint256 againstVotes,
                    uint256 forVotes,
                    uint256 abstainVotes
                )
            {
                ProposalVote storage proposalvote = _proposalVotes[proposalId];
                return (proposalvote.againstVotes, proposalvote.forVotes, proposalvote.abstainVotes);
            }
        
            /**
             * @dev See {Governor-_quorumReached}.
             */
            function _quorumReached(uint256 proposalId) internal view virtual override returns (bool) {
                ProposalVote storage proposalvote = _proposalVotes[proposalId];
        
                return quorum(proposalSnapshot(proposalId)) <= proposalvote.forVotes + proposalvote.abstainVotes;
            }
        
            /**
             * @dev See {Governor-_voteSucceeded}. In this module, the forVotes must be strictly over the againstVotes.
             */
            function _voteSucceeded(uint256 proposalId) internal view virtual override returns (bool) {
                ProposalVote storage proposalvote = _proposalVotes[proposalId];
                return proposalvote.forVotes > proposalvote.againstVotes;
            }
        
            /**
             * @dev See {Governor-_countVote}. In this module, the support follows the `VoteType` enum (from Governor Bravo).
             */
            function _countVote(
                uint256 proposalId,
                address account,
                uint8 support,
                uint256 weight
            ) internal virtual override {
                ProposalVote storage proposalvote = _proposalVotes[proposalId];
        
                require(!proposalvote.hasVoted[account], "GovernorVotingSimple: vote already cast");
                proposalvote.hasVoted[account] = true;
        
                if (support == uint8(VoteType.Against)) {
                    proposalvote.againstVotes += weight;
                } else if (support == uint8(VoteType.For)) {
                    proposalvote.forVotes += weight;
                } else if (support == uint8(VoteType.Abstain)) {
                    proposalvote.abstainVotes += weight;
                } else {
                    revert("GovernorVotingSimple: invalid value for enum VoteType");
                }
            }
        }
        
        
        // File contracts/governor/InitializableGovernorQuorumFraction.sol
        // OpenZeppelin Contracts (last updated v4.5.0) (governance/extensions/GovernorVotesQuorumFraction.sol)
        
        pragma solidity ^0.8.0;
        
        /**
         * @dev Extension of {Governor} for voting weight extraction from an {ERC20Votes} token and a quorum expressed as a
         * fraction of the total supply.
         *
         * _Available since v4.3._
         */
        abstract contract InitializableGovernorQuorumFraction is InitializableGovernorVotes {
            uint256 private _quorumNumerator;
        
            event QuorumNumeratorUpdated(uint256 oldQuorumNumerator, uint256 newQuorumNumerator);
        
            /**
             * @dev Returns the current quorum numerator. See {quorumDenominator}.
             */
            function quorumNumerator() public view virtual returns (uint256) {
                return _quorumNumerator;
            }
        
            /**
             * @dev Returns the quorum denominator. Defaults to 100, but may be overridden.
             */
            function quorumDenominator() public view virtual returns (uint256) {
                return 100;
            }
        
            /**
             * @dev Returns the quorum for a block number, in terms of number of votes: `supply * numerator / denominator`.
             */
            function quorum(uint256 blockNumber) public view virtual override returns (uint256) {
                return (token.getPastTotalSupply(blockNumber) * quorumNumerator()) / quorumDenominator();
            }
        
            /**
             * @dev Changes the quorum numerator.
             *
             * Emits a {QuorumNumeratorUpdated} event.
             *
             * Requirements:
             *
             * - Must be called through a governance proposal.
             * - New numerator must be smaller or equal to the denominator.
             */
            function updateQuorumNumerator(uint256 newQuorumNumerator) external virtual onlyGovernance {
                _updateQuorumNumerator(newQuorumNumerator);
            }
        
            /**
             * @dev Changes the quorum numerator.
             *
             * Emits a {QuorumNumeratorUpdated} event.
             *
             * Requirements:
             *
             * - New numerator must be smaller or equal to the denominator.
             */
            function _updateQuorumNumerator(uint256 newQuorumNumerator) internal virtual {
                require(
                    newQuorumNumerator <= quorumDenominator(),
                    "GovernorVotesQuorumFraction: quorumNumerator over quorumDenominator"
                );
        
                uint256 oldQuorumNumerator = _quorumNumerator;
                _quorumNumerator = newQuorumNumerator;
        
                emit QuorumNumeratorUpdated(oldQuorumNumerator, newQuorumNumerator);
            }
        }
        
        
        // File contracts/utils/OtoCoGovernor.sol
        pragma solidity ^0.8.0;
        
        contract OtoCoGovernor is 
        Initializable,
        GovernorNoEIP712NoName,
        InitializableGovernorVotes,
        InitializableGovernorSettings,
        InitializableGovernorQuorumFraction,
        InitializableGovernorCountingSimple,
        InitializableEIP712 {
            
            // Overrided name from source contract
            string private _name;
            // Manager address could create proposal for a set of contracts and execute whitout quorum
            address private _manager;
            // Map what proposals are managerProposals
            mapping(uint256=>bool) private _managerProposal;
            // Allowed contract permitted to Manager interact without requiring quorum
            mapping(address=>bool) private _allowedContracts;
        
            constructor() {
                _disableInitializers();
            }
        
            function initialize (
            	address _token,
            	address _firstManager,
            	address[] memory _allowed,
            	uint256 _votingPeriod,
            	string memory _contractName
            )
                initializer public
            {
                _name = _contractName;
            	_manager = _firstManager;
                __EIP712_init(_contractName, version());
                __GovernorVotes_init(IVotes(_token));
                _setVotingDelay(1);
                _setVotingPeriod(_votingPeriod);
                _setProposalThreshold(1);
                _updateQuorumNumerator(50);
            	for (uint i = 0; i < _allowed.length; i++) {
                    _allowedContracts[_allowed[i]] = true;
                }
            }
        
            // The following functions are overrides required by Solidity.
        
            /**
             * @dev See {IGovernor-name}.
             */
            function name() public view virtual override returns (string memory) {
                return _name;
            }
        
            function votingDelay()
                public
                view
                override(IGovernor, InitializableGovernorSettings)
                returns (uint256)
            {
                return super.votingDelay();
            }
        
            function votingPeriod()
                public
                view
                override(IGovernor, InitializableGovernorSettings)
                returns (uint256)
            {
                return super.votingPeriod();
            }
        
            function quorum(uint256 blockNumber)
                public
                view
                override(IGovernor, InitializableGovernorQuorumFraction)
                returns (uint256)
            {
                return super.quorum(blockNumber);
            }
        
            // OtoCo Governor implementations
        
            /**
             * Manager proposals doesn't require quorum to be valid
             */
            function _quorumReached(uint256 proposalId)
                internal
                view
                virtual
                override(GovernorNoEIP712NoName, InitializableGovernorCountingSimple) 
                returns (bool) 
            {
                if (_managerProposal[proposalId]) return true;
                return super._quorumReached(proposalId);
            }
        
            /**
             * Manager proposals not require proposalThreshold from manager
             */
            function proposalThreshold()
                public
                view
                override(GovernorNoEIP712NoName, InitializableGovernorSettings)
                returns (uint256)
            {
                if (_msgSender() == _manager) return 0;
                return super.proposalThreshold();
            }
        
            /**
             * Return if vote was succeeded with for votes bigger than against votes.
             * Note: Manager proposals is also true in case of equal for and against votes
             */
            function _voteSucceeded(uint256 proposalId)
                internal
                view
                virtual
                override(GovernorNoEIP712NoName, InitializableGovernorCountingSimple)
                returns (bool)
            {
                (uint256 againstVotes,uint256 forVotes,) = proposalVotes(proposalId);
                if (_managerProposal[proposalId]) return forVotes >= againstVotes;
                // return forVotes > quorum(proposalSnapshot(proposalId)) && forVotes > againstVotes;
                return forVotes > againstVotes;
            }
        
            /**
             * @dev See {IGovernor-propose}.
             * Note: Propose is changed to allow Manager to create proposals without proposalThreshold
             */
            function propose(
                address[] calldata targets,
                uint256[] calldata values,
                bytes[] calldata calldatas,
                string calldata description
            ) public virtual override returns (uint256) {
                uint256 proposalId = super.propose(targets, values, calldatas, description);
                if (_msgSender() == _manager && isAllowedContracts(targets)){
                    _managerProposal[proposalId] = true;
                }
                return proposalId;
            }
        
            /**
             * @dev Internal cancel mechanism: locks up the proposal timer, preventing it from being re-submitted. Marks it as
             * canceled to allow distinguishing it from executed proposals.
             *
             * Emits a {IGovernor-ProposalCanceled} event.
             */
            function cancel(
                address[] calldata targets,
                uint256[] calldata values,
                bytes[] calldata calldatas,
                bytes32 descriptionHash
            ) public returns (uint256) {
                return _cancel(targets, values, calldatas, descriptionHash);
            }
        
            /**
            * Return the current manager of the Governor contract
             */
            function getManager() public view returns (address) {
            	return _manager;
            }
        
            /**
            * Set a new manager to the governor contract
            *
            * @param _newManager New address to be the manager.
             */
            function setManager(address _newManager) onlyGovernance public {
            	_manager = _newManager;
            }
        
            /**
            * Resign from the manager role
            *
             */
            function resignAsManager() public {
                require(_msgSender() == _manager, "OtocoGovernor: Only manager itself could resign");
                _manager = address(0);
            }
        
            /**
            * Set a contract to be allowed or rejected to manager interact without require quorum
            *
            * @param contractAddress The contract address to be allowed.
            * @param allow A boolean value to represent allow/disallow.
             */
            function setAllowContract(address contractAddress, bool allow) onlyGovernance public {
            	require(contractAddress != address(this));
            	_allowedContracts[contractAddress] = allow;
            }
        
            /**
            * Check if a set of contract is allowed manager to interact
            *
            * @param targets Set of contracts to be verified.
            * @return boolean representing if all contracts are allowed
             */
            function isAllowedContracts(address[] calldata targets) public view returns (bool) {
                uint256 index = targets.length;
                while (index > 0) {
                    if (!_allowedContracts[targets[index-1]]) return false;
                    --index;
                }
                return true;
            }
        
            /**
            * Check if a proposal is a Manager Proposal
            *
            * @param proposalId The proposal ID to be verified
            * @return boolean is Manager Proposal
             */
            function isManagerProposal(uint256 proposalId) public view returns (bool) {
                return _managerProposal[proposalId];
            }
        }