governance.adoc 325 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291
  1. :github-icon: pass:[<svg class="icon"><use href="#github-icon"/></svg>]
  2. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  3. :GovernorVotes: pass:normal[xref:governance.adoc#GovernorVotes[`GovernorVotes`]]
  4. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  5. :ERC721Votes: pass:normal[xref:token/ERC721.adoc#ERC721Votes[`ERC721Votes`]]
  6. :GovernorVotesQuorumFraction: pass:normal[xref:governance.adoc#GovernorVotesQuorumFraction[`GovernorVotesQuorumFraction`]]
  7. :GovernorCountingSimple: pass:normal[xref:governance.adoc#GovernorCountingSimple[`GovernorCountingSimple`]]
  8. :GovernorTimelockControl: pass:normal[xref:governance.adoc#GovernorTimelockControl[`GovernorTimelockControl`]]
  9. :TimelockController: pass:normal[xref:governance.adoc#TimelockController[`TimelockController`]]
  10. :GovernorTimelockCompound: pass:normal[xref:governance.adoc#GovernorTimelockCompound[`GovernorTimelockCompound`]]
  11. :GovernorStorage: pass:normal[xref:governance.adoc#GovernorStorage[`GovernorStorage`]]
  12. :GovernorSettings: pass:normal[xref:governance.adoc#GovernorSettings[`GovernorSettings`]]
  13. :GovernorPreventLateQuorum: pass:normal[xref:governance.adoc#GovernorPreventLateQuorum[`GovernorPreventLateQuorum`]]
  14. :Governor-_cancel: pass:normal[xref:governance.adoc#Governor-_cancel-address---uint256---bytes---bytes32-[`Governor._cancel`]]
  15. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  16. :xref-IGovernor-name--: xref:governance.adoc#IGovernor-name--
  17. :xref-IGovernor-version--: xref:governance.adoc#IGovernor-version--
  18. :xref-IGovernor-COUNTING_MODE--: xref:governance.adoc#IGovernor-COUNTING_MODE--
  19. :xref-IGovernor-hashProposal-address---uint256---bytes---bytes32-: xref:governance.adoc#IGovernor-hashProposal-address---uint256---bytes---bytes32-
  20. :xref-IGovernor-state-uint256-: xref:governance.adoc#IGovernor-state-uint256-
  21. :xref-IGovernor-proposalThreshold--: xref:governance.adoc#IGovernor-proposalThreshold--
  22. :xref-IGovernor-proposalSnapshot-uint256-: xref:governance.adoc#IGovernor-proposalSnapshot-uint256-
  23. :xref-IGovernor-proposalDeadline-uint256-: xref:governance.adoc#IGovernor-proposalDeadline-uint256-
  24. :xref-IGovernor-proposalProposer-uint256-: xref:governance.adoc#IGovernor-proposalProposer-uint256-
  25. :xref-IGovernor-proposalEta-uint256-: xref:governance.adoc#IGovernor-proposalEta-uint256-
  26. :xref-IGovernor-proposalNeedsQueuing-uint256-: xref:governance.adoc#IGovernor-proposalNeedsQueuing-uint256-
  27. :xref-IGovernor-votingDelay--: xref:governance.adoc#IGovernor-votingDelay--
  28. :xref-IGovernor-votingPeriod--: xref:governance.adoc#IGovernor-votingPeriod--
  29. :xref-IGovernor-quorum-uint256-: xref:governance.adoc#IGovernor-quorum-uint256-
  30. :xref-IGovernor-getVotes-address-uint256-: xref:governance.adoc#IGovernor-getVotes-address-uint256-
  31. :xref-IGovernor-getVotesWithParams-address-uint256-bytes-: xref:governance.adoc#IGovernor-getVotesWithParams-address-uint256-bytes-
  32. :xref-IGovernor-hasVoted-uint256-address-: xref:governance.adoc#IGovernor-hasVoted-uint256-address-
  33. :xref-IGovernor-propose-address---uint256---bytes---string-: xref:governance.adoc#IGovernor-propose-address---uint256---bytes---string-
  34. :xref-IGovernor-queue-address---uint256---bytes---bytes32-: xref:governance.adoc#IGovernor-queue-address---uint256---bytes---bytes32-
  35. :xref-IGovernor-execute-address---uint256---bytes---bytes32-: xref:governance.adoc#IGovernor-execute-address---uint256---bytes---bytes32-
  36. :xref-IGovernor-cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#IGovernor-cancel-address---uint256---bytes---bytes32-
  37. :xref-IGovernor-castVote-uint256-uint8-: xref:governance.adoc#IGovernor-castVote-uint256-uint8-
  38. :xref-IGovernor-castVoteWithReason-uint256-uint8-string-: xref:governance.adoc#IGovernor-castVoteWithReason-uint256-uint8-string-
  39. :xref-IGovernor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-: xref:governance.adoc#IGovernor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-
  40. :xref-IGovernor-castVoteBySig-uint256-uint8-address-bytes-: xref:governance.adoc#IGovernor-castVoteBySig-uint256-uint8-address-bytes-
  41. :xref-IGovernor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-: xref:governance.adoc#IGovernor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-
  42. :xref-IERC6372-clock--: xref:interfaces.adoc#IERC6372-clock--
  43. :xref-IERC6372-CLOCK_MODE--: xref:interfaces.adoc#IERC6372-CLOCK_MODE--
  44. :xref-IERC165-supportsInterface-bytes4-: xref:utils.adoc#IERC165-supportsInterface-bytes4-
  45. :xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-: xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-
  46. :xref-IGovernor-ProposalQueued-uint256-uint256-: xref:governance.adoc#IGovernor-ProposalQueued-uint256-uint256-
  47. :xref-IGovernor-ProposalExecuted-uint256-: xref:governance.adoc#IGovernor-ProposalExecuted-uint256-
  48. :xref-IGovernor-ProposalCanceled-uint256-: xref:governance.adoc#IGovernor-ProposalCanceled-uint256-
  49. :xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-: xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-
  50. :xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-: xref:governance.adoc#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-
  51. :xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-
  52. :xref-IGovernor-GovernorAlreadyCastVote-address-: xref:governance.adoc#IGovernor-GovernorAlreadyCastVote-address-
  53. :xref-IGovernor-GovernorDisabledDeposit--: xref:governance.adoc#IGovernor-GovernorDisabledDeposit--
  54. :xref-IGovernor-GovernorOnlyProposer-address-: xref:governance.adoc#IGovernor-GovernorOnlyProposer-address-
  55. :xref-IGovernor-GovernorOnlyExecutor-address-: xref:governance.adoc#IGovernor-GovernorOnlyExecutor-address-
  56. :xref-IGovernor-GovernorNonexistentProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNonexistentProposal-uint256-
  57. :xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-: xref:governance.adoc#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-
  58. :xref-IGovernor-GovernorInvalidVotingPeriod-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidVotingPeriod-uint256-
  59. :xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-
  60. :xref-IGovernor-GovernorRestrictedProposer-address-: xref:governance.adoc#IGovernor-GovernorRestrictedProposer-address-
  61. :xref-IGovernor-GovernorInvalidVoteType--: xref:governance.adoc#IGovernor-GovernorInvalidVoteType--
  62. :xref-IGovernor-GovernorQueueNotImplemented--: xref:governance.adoc#IGovernor-GovernorQueueNotImplemented--
  63. :xref-IGovernor-GovernorNotQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNotQueuedProposal-uint256-
  64. :xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorAlreadyQueuedProposal-uint256-
  65. :xref-IGovernor-GovernorInvalidSignature-address-: xref:governance.adoc#IGovernor-GovernorInvalidSignature-address-
  66. :IERC6372-clock: pass:normal[xref:interfaces.adoc#IERC6372-clock--[`IERC6372.clock`]]
  67. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  68. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  69. :IGovernor-votingDelay: pass:normal[xref:governance.adoc#IGovernor-votingDelay--[`IGovernor.votingDelay`]]
  70. :IGovernor-votingPeriod: pass:normal[xref:governance.adoc#IGovernor-votingPeriod--[`IGovernor.votingPeriod`]]
  71. :Governor-_encodeStateBitmap: pass:normal[xref:governance.adoc#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-[`Governor._encodeStateBitmap`]]
  72. :IERC1271-isValidSignature: pass:normal[xref:interfaces.adoc#IERC1271-isValidSignature-bytes32-bytes-[`IERC1271.isValidSignature`]]
  73. :xref-Governor-onlyGovernance--: xref:governance.adoc#Governor-onlyGovernance--
  74. :xref-Governor-constructor-string-: xref:governance.adoc#Governor-constructor-string-
  75. :xref-Governor-receive--: xref:governance.adoc#Governor-receive--
  76. :xref-Governor-supportsInterface-bytes4-: xref:governance.adoc#Governor-supportsInterface-bytes4-
  77. :xref-Governor-name--: xref:governance.adoc#Governor-name--
  78. :xref-Governor-version--: xref:governance.adoc#Governor-version--
  79. :xref-Governor-hashProposal-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-hashProposal-address---uint256---bytes---bytes32-
  80. :xref-Governor-state-uint256-: xref:governance.adoc#Governor-state-uint256-
  81. :xref-Governor-proposalThreshold--: xref:governance.adoc#Governor-proposalThreshold--
  82. :xref-Governor-proposalSnapshot-uint256-: xref:governance.adoc#Governor-proposalSnapshot-uint256-
  83. :xref-Governor-proposalDeadline-uint256-: xref:governance.adoc#Governor-proposalDeadline-uint256-
  84. :xref-Governor-proposalProposer-uint256-: xref:governance.adoc#Governor-proposalProposer-uint256-
  85. :xref-Governor-proposalEta-uint256-: xref:governance.adoc#Governor-proposalEta-uint256-
  86. :xref-Governor-proposalNeedsQueuing-uint256-: xref:governance.adoc#Governor-proposalNeedsQueuing-uint256-
  87. :xref-Governor-_checkGovernance--: xref:governance.adoc#Governor-_checkGovernance--
  88. :xref-Governor-_quorumReached-uint256-: xref:governance.adoc#Governor-_quorumReached-uint256-
  89. :xref-Governor-_voteSucceeded-uint256-: xref:governance.adoc#Governor-_voteSucceeded-uint256-
  90. :xref-Governor-_getVotes-address-uint256-bytes-: xref:governance.adoc#Governor-_getVotes-address-uint256-bytes-
  91. :xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-: xref:governance.adoc#Governor-_countVote-uint256-address-uint8-uint256-bytes-
  92. :xref-Governor-_defaultParams--: xref:governance.adoc#Governor-_defaultParams--
  93. :xref-Governor-propose-address---uint256---bytes---string-: xref:governance.adoc#Governor-propose-address---uint256---bytes---string-
  94. :xref-Governor-_propose-address---uint256---bytes---string-address-: xref:governance.adoc#Governor-_propose-address---uint256---bytes---string-address-
  95. :xref-Governor-queue-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-queue-address---uint256---bytes---bytes32-
  96. :xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-
  97. :xref-Governor-execute-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-execute-address---uint256---bytes---bytes32-
  98. :xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-
  99. :xref-Governor-cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-cancel-address---uint256---bytes---bytes32-
  100. :xref-Governor-_cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_cancel-address---uint256---bytes---bytes32-
  101. :xref-Governor-getVotes-address-uint256-: xref:governance.adoc#Governor-getVotes-address-uint256-
  102. :xref-Governor-getVotesWithParams-address-uint256-bytes-: xref:governance.adoc#Governor-getVotesWithParams-address-uint256-bytes-
  103. :xref-Governor-castVote-uint256-uint8-: xref:governance.adoc#Governor-castVote-uint256-uint8-
  104. :xref-Governor-castVoteWithReason-uint256-uint8-string-: xref:governance.adoc#Governor-castVoteWithReason-uint256-uint8-string-
  105. :xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-
  106. :xref-Governor-castVoteBySig-uint256-uint8-address-bytes-: xref:governance.adoc#Governor-castVoteBySig-uint256-uint8-address-bytes-
  107. :xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-
  108. :xref-Governor-_castVote-uint256-address-uint8-string-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-
  109. :xref-Governor-_castVote-uint256-address-uint8-string-bytes-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-bytes-
  110. :xref-Governor-relay-address-uint256-bytes-: xref:governance.adoc#Governor-relay-address-uint256-bytes-
  111. :xref-Governor-_executor--: xref:governance.adoc#Governor-_executor--
  112. :xref-Governor-onERC721Received-address-address-uint256-bytes-: xref:governance.adoc#Governor-onERC721Received-address-address-uint256-bytes-
  113. :xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-: xref:governance.adoc#Governor-onERC1155Received-address-address-uint256-uint256-bytes-
  114. :xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-: xref:governance.adoc#Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-
  115. :xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-: xref:governance.adoc#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-
  116. :xref-Governor-_isValidDescriptionForProposer-address-string-: xref:governance.adoc#Governor-_isValidDescriptionForProposer-address-string-
  117. :xref-Governor-clock--: xref:governance.adoc#Governor-clock--
  118. :xref-Governor-CLOCK_MODE--: xref:governance.adoc#Governor-CLOCK_MODE--
  119. :xref-Governor-votingDelay--: xref:governance.adoc#Governor-votingDelay--
  120. :xref-Governor-votingPeriod--: xref:governance.adoc#Governor-votingPeriod--
  121. :xref-Governor-quorum-uint256-: xref:governance.adoc#Governor-quorum-uint256-
  122. :xref-Governor-BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-BALLOT_TYPEHASH-bytes32
  123. :xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-EXTENDED_BALLOT_TYPEHASH-bytes32
  124. :xref-IGovernor-COUNTING_MODE--: xref:governance.adoc#IGovernor-COUNTING_MODE--
  125. :xref-IGovernor-hasVoted-uint256-address-: xref:governance.adoc#IGovernor-hasVoted-uint256-address-
  126. :xref-Nonces-nonces-address-: xref:utils.adoc#Nonces-nonces-address-
  127. :xref-Nonces-_useNonce-address-: xref:utils.adoc#Nonces-_useNonce-address-
  128. :xref-Nonces-_useCheckedNonce-address-uint256-: xref:utils.adoc#Nonces-_useCheckedNonce-address-uint256-
  129. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  130. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  131. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  132. :xref-EIP712-_EIP712Name--: xref:utils.adoc#EIP712-_EIP712Name--
  133. :xref-EIP712-_EIP712Version--: xref:utils.adoc#EIP712-_EIP712Version--
  134. :xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-: xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-
  135. :xref-IGovernor-ProposalQueued-uint256-uint256-: xref:governance.adoc#IGovernor-ProposalQueued-uint256-uint256-
  136. :xref-IGovernor-ProposalExecuted-uint256-: xref:governance.adoc#IGovernor-ProposalExecuted-uint256-
  137. :xref-IGovernor-ProposalCanceled-uint256-: xref:governance.adoc#IGovernor-ProposalCanceled-uint256-
  138. :xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-: xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-
  139. :xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-: xref:governance.adoc#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-
  140. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  141. :xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-
  142. :xref-IGovernor-GovernorAlreadyCastVote-address-: xref:governance.adoc#IGovernor-GovernorAlreadyCastVote-address-
  143. :xref-IGovernor-GovernorDisabledDeposit--: xref:governance.adoc#IGovernor-GovernorDisabledDeposit--
  144. :xref-IGovernor-GovernorOnlyProposer-address-: xref:governance.adoc#IGovernor-GovernorOnlyProposer-address-
  145. :xref-IGovernor-GovernorOnlyExecutor-address-: xref:governance.adoc#IGovernor-GovernorOnlyExecutor-address-
  146. :xref-IGovernor-GovernorNonexistentProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNonexistentProposal-uint256-
  147. :xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-: xref:governance.adoc#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-
  148. :xref-IGovernor-GovernorInvalidVotingPeriod-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidVotingPeriod-uint256-
  149. :xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-
  150. :xref-IGovernor-GovernorRestrictedProposer-address-: xref:governance.adoc#IGovernor-GovernorRestrictedProposer-address-
  151. :xref-IGovernor-GovernorInvalidVoteType--: xref:governance.adoc#IGovernor-GovernorInvalidVoteType--
  152. :xref-IGovernor-GovernorQueueNotImplemented--: xref:governance.adoc#IGovernor-GovernorQueueNotImplemented--
  153. :xref-IGovernor-GovernorNotQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNotQueuedProposal-uint256-
  154. :xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorAlreadyQueuedProposal-uint256-
  155. :xref-IGovernor-GovernorInvalidSignature-address-: xref:governance.adoc#IGovernor-GovernorInvalidSignature-address-
  156. :xref-Nonces-InvalidAccountNonce-address-uint256-: xref:utils.adoc#Nonces-InvalidAccountNonce-address-uint256-
  157. :GovernorSettings: pass:normal[xref:governance.adoc#GovernorSettings[`GovernorSettings`]]
  158. :IERC165-supportsInterface: pass:normal[xref:utils.adoc#IERC165-supportsInterface-bytes4-[`IERC165.supportsInterface`]]
  159. :IGovernor-name: pass:normal[xref:governance.adoc#IGovernor-name--[`IGovernor.name`]]
  160. :IGovernor-version: pass:normal[xref:governance.adoc#IGovernor-version--[`IGovernor.version`]]
  161. :IGovernor-hashProposal: pass:normal[xref:governance.adoc#IGovernor-hashProposal-address---uint256---bytes---bytes32-[`IGovernor.hashProposal`]]
  162. :IGovernor-state: pass:normal[xref:governance.adoc#IGovernor-state-uint256-[`IGovernor.state`]]
  163. :IGovernor-proposalThreshold: pass:normal[xref:governance.adoc#IGovernor-proposalThreshold--[`IGovernor.proposalThreshold`]]
  164. :IGovernor-proposalSnapshot: pass:normal[xref:governance.adoc#IGovernor-proposalSnapshot-uint256-[`IGovernor.proposalSnapshot`]]
  165. :IGovernor-proposalDeadline: pass:normal[xref:governance.adoc#IGovernor-proposalDeadline-uint256-[`IGovernor.proposalDeadline`]]
  166. :IGovernor-proposalProposer: pass:normal[xref:governance.adoc#IGovernor-proposalProposer-uint256-[`IGovernor.proposalProposer`]]
  167. :IGovernor-proposalEta: pass:normal[xref:governance.adoc#IGovernor-proposalEta-uint256-[`IGovernor.proposalEta`]]
  168. :IGovernor-proposalNeedsQueuing: pass:normal[xref:governance.adoc#IGovernor-proposalNeedsQueuing-uint256-[`IGovernor.proposalNeedsQueuing`]]
  169. :IGovernor-propose: pass:normal[xref:governance.adoc#IGovernor-propose-address---uint256---bytes---string-[`IGovernor.propose`]]
  170. :IGovernor-ProposalCreated: pass:normal[xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-[`IGovernor.ProposalCreated`]]
  171. :IGovernor-queue: pass:normal[xref:governance.adoc#IGovernor-queue-address---uint256---bytes---bytes32-[`IGovernor.queue`]]
  172. :IGovernor-execute: pass:normal[xref:governance.adoc#IGovernor-execute-address---uint256---bytes---bytes32-[`IGovernor.execute`]]
  173. :IGovernor-cancel: pass:normal[xref:governance.adoc#IGovernor-cancel-address---uint256---bytes---bytes32-[`IGovernor.cancel`]]
  174. :IGovernor-ProposalCanceled: pass:normal[xref:governance.adoc#IGovernor-ProposalCanceled-uint256-[`IGovernor.ProposalCanceled`]]
  175. :IGovernor-getVotes: pass:normal[xref:governance.adoc#IGovernor-getVotes-address-uint256-[`IGovernor.getVotes`]]
  176. :IGovernor-getVotesWithParams: pass:normal[xref:governance.adoc#IGovernor-getVotesWithParams-address-uint256-bytes-[`IGovernor.getVotesWithParams`]]
  177. :IGovernor-castVote: pass:normal[xref:governance.adoc#IGovernor-castVote-uint256-uint8-[`IGovernor.castVote`]]
  178. :IGovernor-castVoteWithReason: pass:normal[xref:governance.adoc#IGovernor-castVoteWithReason-uint256-uint8-string-[`IGovernor.castVoteWithReason`]]
  179. :IGovernor-castVoteWithReasonAndParams: pass:normal[xref:governance.adoc#IGovernor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-[`IGovernor.castVoteWithReasonAndParams`]]
  180. :IGovernor-castVoteBySig: pass:normal[xref:governance.adoc#IGovernor-castVoteBySig-uint256-uint8-address-bytes-[`IGovernor.castVoteBySig`]]
  181. :IGovernor-castVoteWithReasonAndParamsBySig: pass:normal[xref:governance.adoc#IGovernor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-[`IGovernor.castVoteWithReasonAndParamsBySig`]]
  182. :IGovernor-getVotes: pass:normal[xref:governance.adoc#IGovernor-getVotes-address-uint256-[`IGovernor.getVotes`]]
  183. :IGovernor-VoteCast: pass:normal[xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-[`IGovernor.VoteCast`]]
  184. :IGovernor-getVotes: pass:normal[xref:governance.adoc#IGovernor-getVotes-address-uint256-[`IGovernor.getVotes`]]
  185. :IGovernor-VoteCast: pass:normal[xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-[`IGovernor.VoteCast`]]
  186. :IERC721Receiver-onERC721Received: pass:normal[xref:token/ERC721.adoc#IERC721Receiver-onERC721Received-address-address-uint256-bytes-[`IERC721Receiver.onERC721Received`]]
  187. :IERC1155Receiver-onERC1155Received: pass:normal[xref:token/ERC1155.adoc#IERC1155Receiver-onERC1155Received-address-address-uint256-uint256-bytes-[`IERC1155Receiver.onERC1155Received`]]
  188. :IERC1155Receiver-onERC1155BatchReceived: pass:normal[xref:token/ERC1155.adoc#IERC1155Receiver-onERC1155BatchReceived-address-address-uint256---uint256---bytes-[`IERC1155Receiver.onERC1155BatchReceived`]]
  189. :IERC6372-clock: pass:normal[xref:interfaces.adoc#IERC6372-clock--[`IERC6372.clock`]]
  190. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  191. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  192. :xref-GovernorCountingSimple-COUNTING_MODE--: xref:governance.adoc#GovernorCountingSimple-COUNTING_MODE--
  193. :xref-GovernorCountingSimple-hasVoted-uint256-address-: xref:governance.adoc#GovernorCountingSimple-hasVoted-uint256-address-
  194. :xref-GovernorCountingSimple-proposalVotes-uint256-: xref:governance.adoc#GovernorCountingSimple-proposalVotes-uint256-
  195. :xref-GovernorCountingSimple-_quorumReached-uint256-: xref:governance.adoc#GovernorCountingSimple-_quorumReached-uint256-
  196. :xref-GovernorCountingSimple-_voteSucceeded-uint256-: xref:governance.adoc#GovernorCountingSimple-_voteSucceeded-uint256-
  197. :xref-GovernorCountingSimple-_countVote-uint256-address-uint8-uint256-bytes-: xref:governance.adoc#GovernorCountingSimple-_countVote-uint256-address-uint8-uint256-bytes-
  198. :xref-Governor-receive--: xref:governance.adoc#Governor-receive--
  199. :xref-Governor-supportsInterface-bytes4-: xref:governance.adoc#Governor-supportsInterface-bytes4-
  200. :xref-Governor-name--: xref:governance.adoc#Governor-name--
  201. :xref-Governor-version--: xref:governance.adoc#Governor-version--
  202. :xref-Governor-hashProposal-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-hashProposal-address---uint256---bytes---bytes32-
  203. :xref-Governor-state-uint256-: xref:governance.adoc#Governor-state-uint256-
  204. :xref-Governor-proposalThreshold--: xref:governance.adoc#Governor-proposalThreshold--
  205. :xref-Governor-proposalSnapshot-uint256-: xref:governance.adoc#Governor-proposalSnapshot-uint256-
  206. :xref-Governor-proposalDeadline-uint256-: xref:governance.adoc#Governor-proposalDeadline-uint256-
  207. :xref-Governor-proposalProposer-uint256-: xref:governance.adoc#Governor-proposalProposer-uint256-
  208. :xref-Governor-proposalEta-uint256-: xref:governance.adoc#Governor-proposalEta-uint256-
  209. :xref-Governor-proposalNeedsQueuing-uint256-: xref:governance.adoc#Governor-proposalNeedsQueuing-uint256-
  210. :xref-Governor-_checkGovernance--: xref:governance.adoc#Governor-_checkGovernance--
  211. :xref-Governor-_getVotes-address-uint256-bytes-: xref:governance.adoc#Governor-_getVotes-address-uint256-bytes-
  212. :xref-Governor-_defaultParams--: xref:governance.adoc#Governor-_defaultParams--
  213. :xref-Governor-propose-address---uint256---bytes---string-: xref:governance.adoc#Governor-propose-address---uint256---bytes---string-
  214. :xref-Governor-_propose-address---uint256---bytes---string-address-: xref:governance.adoc#Governor-_propose-address---uint256---bytes---string-address-
  215. :xref-Governor-queue-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-queue-address---uint256---bytes---bytes32-
  216. :xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-
  217. :xref-Governor-execute-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-execute-address---uint256---bytes---bytes32-
  218. :xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-
  219. :xref-Governor-cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-cancel-address---uint256---bytes---bytes32-
  220. :xref-Governor-_cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_cancel-address---uint256---bytes---bytes32-
  221. :xref-Governor-getVotes-address-uint256-: xref:governance.adoc#Governor-getVotes-address-uint256-
  222. :xref-Governor-getVotesWithParams-address-uint256-bytes-: xref:governance.adoc#Governor-getVotesWithParams-address-uint256-bytes-
  223. :xref-Governor-castVote-uint256-uint8-: xref:governance.adoc#Governor-castVote-uint256-uint8-
  224. :xref-Governor-castVoteWithReason-uint256-uint8-string-: xref:governance.adoc#Governor-castVoteWithReason-uint256-uint8-string-
  225. :xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-
  226. :xref-Governor-castVoteBySig-uint256-uint8-address-bytes-: xref:governance.adoc#Governor-castVoteBySig-uint256-uint8-address-bytes-
  227. :xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-
  228. :xref-Governor-_castVote-uint256-address-uint8-string-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-
  229. :xref-Governor-_castVote-uint256-address-uint8-string-bytes-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-bytes-
  230. :xref-Governor-relay-address-uint256-bytes-: xref:governance.adoc#Governor-relay-address-uint256-bytes-
  231. :xref-Governor-_executor--: xref:governance.adoc#Governor-_executor--
  232. :xref-Governor-onERC721Received-address-address-uint256-bytes-: xref:governance.adoc#Governor-onERC721Received-address-address-uint256-bytes-
  233. :xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-: xref:governance.adoc#Governor-onERC1155Received-address-address-uint256-uint256-bytes-
  234. :xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-: xref:governance.adoc#Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-
  235. :xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-: xref:governance.adoc#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-
  236. :xref-Governor-_isValidDescriptionForProposer-address-string-: xref:governance.adoc#Governor-_isValidDescriptionForProposer-address-string-
  237. :xref-Governor-clock--: xref:governance.adoc#Governor-clock--
  238. :xref-Governor-CLOCK_MODE--: xref:governance.adoc#Governor-CLOCK_MODE--
  239. :xref-Governor-votingDelay--: xref:governance.adoc#Governor-votingDelay--
  240. :xref-Governor-votingPeriod--: xref:governance.adoc#Governor-votingPeriod--
  241. :xref-Governor-quorum-uint256-: xref:governance.adoc#Governor-quorum-uint256-
  242. :xref-Governor-BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-BALLOT_TYPEHASH-bytes32
  243. :xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-EXTENDED_BALLOT_TYPEHASH-bytes32
  244. :xref-Nonces-nonces-address-: xref:utils.adoc#Nonces-nonces-address-
  245. :xref-Nonces-_useNonce-address-: xref:utils.adoc#Nonces-_useNonce-address-
  246. :xref-Nonces-_useCheckedNonce-address-uint256-: xref:utils.adoc#Nonces-_useCheckedNonce-address-uint256-
  247. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  248. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  249. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  250. :xref-EIP712-_EIP712Name--: xref:utils.adoc#EIP712-_EIP712Name--
  251. :xref-EIP712-_EIP712Version--: xref:utils.adoc#EIP712-_EIP712Version--
  252. :xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-: xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-
  253. :xref-IGovernor-ProposalQueued-uint256-uint256-: xref:governance.adoc#IGovernor-ProposalQueued-uint256-uint256-
  254. :xref-IGovernor-ProposalExecuted-uint256-: xref:governance.adoc#IGovernor-ProposalExecuted-uint256-
  255. :xref-IGovernor-ProposalCanceled-uint256-: xref:governance.adoc#IGovernor-ProposalCanceled-uint256-
  256. :xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-: xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-
  257. :xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-: xref:governance.adoc#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-
  258. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  259. :xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-
  260. :xref-IGovernor-GovernorAlreadyCastVote-address-: xref:governance.adoc#IGovernor-GovernorAlreadyCastVote-address-
  261. :xref-IGovernor-GovernorDisabledDeposit--: xref:governance.adoc#IGovernor-GovernorDisabledDeposit--
  262. :xref-IGovernor-GovernorOnlyProposer-address-: xref:governance.adoc#IGovernor-GovernorOnlyProposer-address-
  263. :xref-IGovernor-GovernorOnlyExecutor-address-: xref:governance.adoc#IGovernor-GovernorOnlyExecutor-address-
  264. :xref-IGovernor-GovernorNonexistentProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNonexistentProposal-uint256-
  265. :xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-: xref:governance.adoc#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-
  266. :xref-IGovernor-GovernorInvalidVotingPeriod-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidVotingPeriod-uint256-
  267. :xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-
  268. :xref-IGovernor-GovernorRestrictedProposer-address-: xref:governance.adoc#IGovernor-GovernorRestrictedProposer-address-
  269. :xref-IGovernor-GovernorInvalidVoteType--: xref:governance.adoc#IGovernor-GovernorInvalidVoteType--
  270. :xref-IGovernor-GovernorQueueNotImplemented--: xref:governance.adoc#IGovernor-GovernorQueueNotImplemented--
  271. :xref-IGovernor-GovernorNotQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNotQueuedProposal-uint256-
  272. :xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorAlreadyQueuedProposal-uint256-
  273. :xref-IGovernor-GovernorInvalidSignature-address-: xref:governance.adoc#IGovernor-GovernorInvalidSignature-address-
  274. :xref-Nonces-InvalidAccountNonce-address-uint256-: xref:utils.adoc#Nonces-InvalidAccountNonce-address-uint256-
  275. :IGovernor-COUNTING_MODE: pass:normal[xref:governance.adoc#IGovernor-COUNTING_MODE--[`IGovernor.COUNTING_MODE`]]
  276. :IGovernor-hasVoted: pass:normal[xref:governance.adoc#IGovernor-hasVoted-uint256-address-[`IGovernor.hasVoted`]]
  277. :Governor-_quorumReached: pass:normal[xref:governance.adoc#Governor-_quorumReached-uint256-[`Governor._quorumReached`]]
  278. :Governor-_voteSucceeded: pass:normal[xref:governance.adoc#Governor-_voteSucceeded-uint256-[`Governor._voteSucceeded`]]
  279. :Governor-_countVote: pass:normal[xref:governance.adoc#Governor-_countVote-uint256-address-uint8-uint256-bytes-[`Governor._countVote`]]
  280. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  281. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  282. :ERC721Votes: pass:normal[xref:token/ERC721.adoc#ERC721Votes[`ERC721Votes`]]
  283. :xref-GovernorVotes-constructor-contract-IVotes-: xref:governance.adoc#GovernorVotes-constructor-contract-IVotes-
  284. :xref-GovernorVotes-token--: xref:governance.adoc#GovernorVotes-token--
  285. :xref-GovernorVotes-clock--: xref:governance.adoc#GovernorVotes-clock--
  286. :xref-GovernorVotes-CLOCK_MODE--: xref:governance.adoc#GovernorVotes-CLOCK_MODE--
  287. :xref-GovernorVotes-_getVotes-address-uint256-bytes-: xref:governance.adoc#GovernorVotes-_getVotes-address-uint256-bytes-
  288. :xref-Governor-receive--: xref:governance.adoc#Governor-receive--
  289. :xref-Governor-supportsInterface-bytes4-: xref:governance.adoc#Governor-supportsInterface-bytes4-
  290. :xref-Governor-name--: xref:governance.adoc#Governor-name--
  291. :xref-Governor-version--: xref:governance.adoc#Governor-version--
  292. :xref-Governor-hashProposal-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-hashProposal-address---uint256---bytes---bytes32-
  293. :xref-Governor-state-uint256-: xref:governance.adoc#Governor-state-uint256-
  294. :xref-Governor-proposalThreshold--: xref:governance.adoc#Governor-proposalThreshold--
  295. :xref-Governor-proposalSnapshot-uint256-: xref:governance.adoc#Governor-proposalSnapshot-uint256-
  296. :xref-Governor-proposalDeadline-uint256-: xref:governance.adoc#Governor-proposalDeadline-uint256-
  297. :xref-Governor-proposalProposer-uint256-: xref:governance.adoc#Governor-proposalProposer-uint256-
  298. :xref-Governor-proposalEta-uint256-: xref:governance.adoc#Governor-proposalEta-uint256-
  299. :xref-Governor-proposalNeedsQueuing-uint256-: xref:governance.adoc#Governor-proposalNeedsQueuing-uint256-
  300. :xref-Governor-_checkGovernance--: xref:governance.adoc#Governor-_checkGovernance--
  301. :xref-Governor-_quorumReached-uint256-: xref:governance.adoc#Governor-_quorumReached-uint256-
  302. :xref-Governor-_voteSucceeded-uint256-: xref:governance.adoc#Governor-_voteSucceeded-uint256-
  303. :xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-: xref:governance.adoc#Governor-_countVote-uint256-address-uint8-uint256-bytes-
  304. :xref-Governor-_defaultParams--: xref:governance.adoc#Governor-_defaultParams--
  305. :xref-Governor-propose-address---uint256---bytes---string-: xref:governance.adoc#Governor-propose-address---uint256---bytes---string-
  306. :xref-Governor-_propose-address---uint256---bytes---string-address-: xref:governance.adoc#Governor-_propose-address---uint256---bytes---string-address-
  307. :xref-Governor-queue-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-queue-address---uint256---bytes---bytes32-
  308. :xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-
  309. :xref-Governor-execute-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-execute-address---uint256---bytes---bytes32-
  310. :xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-
  311. :xref-Governor-cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-cancel-address---uint256---bytes---bytes32-
  312. :xref-Governor-_cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_cancel-address---uint256---bytes---bytes32-
  313. :xref-Governor-getVotes-address-uint256-: xref:governance.adoc#Governor-getVotes-address-uint256-
  314. :xref-Governor-getVotesWithParams-address-uint256-bytes-: xref:governance.adoc#Governor-getVotesWithParams-address-uint256-bytes-
  315. :xref-Governor-castVote-uint256-uint8-: xref:governance.adoc#Governor-castVote-uint256-uint8-
  316. :xref-Governor-castVoteWithReason-uint256-uint8-string-: xref:governance.adoc#Governor-castVoteWithReason-uint256-uint8-string-
  317. :xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-
  318. :xref-Governor-castVoteBySig-uint256-uint8-address-bytes-: xref:governance.adoc#Governor-castVoteBySig-uint256-uint8-address-bytes-
  319. :xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-
  320. :xref-Governor-_castVote-uint256-address-uint8-string-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-
  321. :xref-Governor-_castVote-uint256-address-uint8-string-bytes-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-bytes-
  322. :xref-Governor-relay-address-uint256-bytes-: xref:governance.adoc#Governor-relay-address-uint256-bytes-
  323. :xref-Governor-_executor--: xref:governance.adoc#Governor-_executor--
  324. :xref-Governor-onERC721Received-address-address-uint256-bytes-: xref:governance.adoc#Governor-onERC721Received-address-address-uint256-bytes-
  325. :xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-: xref:governance.adoc#Governor-onERC1155Received-address-address-uint256-uint256-bytes-
  326. :xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-: xref:governance.adoc#Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-
  327. :xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-: xref:governance.adoc#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-
  328. :xref-Governor-_isValidDescriptionForProposer-address-string-: xref:governance.adoc#Governor-_isValidDescriptionForProposer-address-string-
  329. :xref-Governor-votingDelay--: xref:governance.adoc#Governor-votingDelay--
  330. :xref-Governor-votingPeriod--: xref:governance.adoc#Governor-votingPeriod--
  331. :xref-Governor-quorum-uint256-: xref:governance.adoc#Governor-quorum-uint256-
  332. :xref-Governor-BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-BALLOT_TYPEHASH-bytes32
  333. :xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-EXTENDED_BALLOT_TYPEHASH-bytes32
  334. :xref-IGovernor-COUNTING_MODE--: xref:governance.adoc#IGovernor-COUNTING_MODE--
  335. :xref-IGovernor-hasVoted-uint256-address-: xref:governance.adoc#IGovernor-hasVoted-uint256-address-
  336. :xref-Nonces-nonces-address-: xref:utils.adoc#Nonces-nonces-address-
  337. :xref-Nonces-_useNonce-address-: xref:utils.adoc#Nonces-_useNonce-address-
  338. :xref-Nonces-_useCheckedNonce-address-uint256-: xref:utils.adoc#Nonces-_useCheckedNonce-address-uint256-
  339. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  340. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  341. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  342. :xref-EIP712-_EIP712Name--: xref:utils.adoc#EIP712-_EIP712Name--
  343. :xref-EIP712-_EIP712Version--: xref:utils.adoc#EIP712-_EIP712Version--
  344. :xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-: xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-
  345. :xref-IGovernor-ProposalQueued-uint256-uint256-: xref:governance.adoc#IGovernor-ProposalQueued-uint256-uint256-
  346. :xref-IGovernor-ProposalExecuted-uint256-: xref:governance.adoc#IGovernor-ProposalExecuted-uint256-
  347. :xref-IGovernor-ProposalCanceled-uint256-: xref:governance.adoc#IGovernor-ProposalCanceled-uint256-
  348. :xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-: xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-
  349. :xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-: xref:governance.adoc#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-
  350. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  351. :xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-
  352. :xref-IGovernor-GovernorAlreadyCastVote-address-: xref:governance.adoc#IGovernor-GovernorAlreadyCastVote-address-
  353. :xref-IGovernor-GovernorDisabledDeposit--: xref:governance.adoc#IGovernor-GovernorDisabledDeposit--
  354. :xref-IGovernor-GovernorOnlyProposer-address-: xref:governance.adoc#IGovernor-GovernorOnlyProposer-address-
  355. :xref-IGovernor-GovernorOnlyExecutor-address-: xref:governance.adoc#IGovernor-GovernorOnlyExecutor-address-
  356. :xref-IGovernor-GovernorNonexistentProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNonexistentProposal-uint256-
  357. :xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-: xref:governance.adoc#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-
  358. :xref-IGovernor-GovernorInvalidVotingPeriod-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidVotingPeriod-uint256-
  359. :xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-
  360. :xref-IGovernor-GovernorRestrictedProposer-address-: xref:governance.adoc#IGovernor-GovernorRestrictedProposer-address-
  361. :xref-IGovernor-GovernorInvalidVoteType--: xref:governance.adoc#IGovernor-GovernorInvalidVoteType--
  362. :xref-IGovernor-GovernorQueueNotImplemented--: xref:governance.adoc#IGovernor-GovernorQueueNotImplemented--
  363. :xref-IGovernor-GovernorNotQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNotQueuedProposal-uint256-
  364. :xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorAlreadyQueuedProposal-uint256-
  365. :xref-IGovernor-GovernorInvalidSignature-address-: xref:governance.adoc#IGovernor-GovernorInvalidSignature-address-
  366. :xref-Nonces-InvalidAccountNonce-address-uint256-: xref:utils.adoc#Nonces-InvalidAccountNonce-address-uint256-
  367. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  368. :ERC20Votes: pass:normal[xref:token/ERC20.adoc#ERC20Votes[`ERC20Votes`]]
  369. :xref-GovernorVotesQuorumFraction-constructor-uint256-: xref:governance.adoc#GovernorVotesQuorumFraction-constructor-uint256-
  370. :xref-GovernorVotesQuorumFraction-quorumNumerator--: xref:governance.adoc#GovernorVotesQuorumFraction-quorumNumerator--
  371. :xref-GovernorVotesQuorumFraction-quorumNumerator-uint256-: xref:governance.adoc#GovernorVotesQuorumFraction-quorumNumerator-uint256-
  372. :xref-GovernorVotesQuorumFraction-quorumDenominator--: xref:governance.adoc#GovernorVotesQuorumFraction-quorumDenominator--
  373. :xref-GovernorVotesQuorumFraction-quorum-uint256-: xref:governance.adoc#GovernorVotesQuorumFraction-quorum-uint256-
  374. :xref-GovernorVotesQuorumFraction-updateQuorumNumerator-uint256-: xref:governance.adoc#GovernorVotesQuorumFraction-updateQuorumNumerator-uint256-
  375. :xref-GovernorVotesQuorumFraction-_updateQuorumNumerator-uint256-: xref:governance.adoc#GovernorVotesQuorumFraction-_updateQuorumNumerator-uint256-
  376. :xref-GovernorVotes-token--: xref:governance.adoc#GovernorVotes-token--
  377. :xref-GovernorVotes-clock--: xref:governance.adoc#GovernorVotes-clock--
  378. :xref-GovernorVotes-CLOCK_MODE--: xref:governance.adoc#GovernorVotes-CLOCK_MODE--
  379. :xref-GovernorVotes-_getVotes-address-uint256-bytes-: xref:governance.adoc#GovernorVotes-_getVotes-address-uint256-bytes-
  380. :xref-Governor-receive--: xref:governance.adoc#Governor-receive--
  381. :xref-Governor-supportsInterface-bytes4-: xref:governance.adoc#Governor-supportsInterface-bytes4-
  382. :xref-Governor-name--: xref:governance.adoc#Governor-name--
  383. :xref-Governor-version--: xref:governance.adoc#Governor-version--
  384. :xref-Governor-hashProposal-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-hashProposal-address---uint256---bytes---bytes32-
  385. :xref-Governor-state-uint256-: xref:governance.adoc#Governor-state-uint256-
  386. :xref-Governor-proposalThreshold--: xref:governance.adoc#Governor-proposalThreshold--
  387. :xref-Governor-proposalSnapshot-uint256-: xref:governance.adoc#Governor-proposalSnapshot-uint256-
  388. :xref-Governor-proposalDeadline-uint256-: xref:governance.adoc#Governor-proposalDeadline-uint256-
  389. :xref-Governor-proposalProposer-uint256-: xref:governance.adoc#Governor-proposalProposer-uint256-
  390. :xref-Governor-proposalEta-uint256-: xref:governance.adoc#Governor-proposalEta-uint256-
  391. :xref-Governor-proposalNeedsQueuing-uint256-: xref:governance.adoc#Governor-proposalNeedsQueuing-uint256-
  392. :xref-Governor-_checkGovernance--: xref:governance.adoc#Governor-_checkGovernance--
  393. :xref-Governor-_quorumReached-uint256-: xref:governance.adoc#Governor-_quorumReached-uint256-
  394. :xref-Governor-_voteSucceeded-uint256-: xref:governance.adoc#Governor-_voteSucceeded-uint256-
  395. :xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-: xref:governance.adoc#Governor-_countVote-uint256-address-uint8-uint256-bytes-
  396. :xref-Governor-_defaultParams--: xref:governance.adoc#Governor-_defaultParams--
  397. :xref-Governor-propose-address---uint256---bytes---string-: xref:governance.adoc#Governor-propose-address---uint256---bytes---string-
  398. :xref-Governor-_propose-address---uint256---bytes---string-address-: xref:governance.adoc#Governor-_propose-address---uint256---bytes---string-address-
  399. :xref-Governor-queue-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-queue-address---uint256---bytes---bytes32-
  400. :xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-
  401. :xref-Governor-execute-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-execute-address---uint256---bytes---bytes32-
  402. :xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-
  403. :xref-Governor-cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-cancel-address---uint256---bytes---bytes32-
  404. :xref-Governor-_cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_cancel-address---uint256---bytes---bytes32-
  405. :xref-Governor-getVotes-address-uint256-: xref:governance.adoc#Governor-getVotes-address-uint256-
  406. :xref-Governor-getVotesWithParams-address-uint256-bytes-: xref:governance.adoc#Governor-getVotesWithParams-address-uint256-bytes-
  407. :xref-Governor-castVote-uint256-uint8-: xref:governance.adoc#Governor-castVote-uint256-uint8-
  408. :xref-Governor-castVoteWithReason-uint256-uint8-string-: xref:governance.adoc#Governor-castVoteWithReason-uint256-uint8-string-
  409. :xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-
  410. :xref-Governor-castVoteBySig-uint256-uint8-address-bytes-: xref:governance.adoc#Governor-castVoteBySig-uint256-uint8-address-bytes-
  411. :xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-
  412. :xref-Governor-_castVote-uint256-address-uint8-string-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-
  413. :xref-Governor-_castVote-uint256-address-uint8-string-bytes-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-bytes-
  414. :xref-Governor-relay-address-uint256-bytes-: xref:governance.adoc#Governor-relay-address-uint256-bytes-
  415. :xref-Governor-_executor--: xref:governance.adoc#Governor-_executor--
  416. :xref-Governor-onERC721Received-address-address-uint256-bytes-: xref:governance.adoc#Governor-onERC721Received-address-address-uint256-bytes-
  417. :xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-: xref:governance.adoc#Governor-onERC1155Received-address-address-uint256-uint256-bytes-
  418. :xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-: xref:governance.adoc#Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-
  419. :xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-: xref:governance.adoc#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-
  420. :xref-Governor-_isValidDescriptionForProposer-address-string-: xref:governance.adoc#Governor-_isValidDescriptionForProposer-address-string-
  421. :xref-Governor-votingDelay--: xref:governance.adoc#Governor-votingDelay--
  422. :xref-Governor-votingPeriod--: xref:governance.adoc#Governor-votingPeriod--
  423. :xref-Governor-BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-BALLOT_TYPEHASH-bytes32
  424. :xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-EXTENDED_BALLOT_TYPEHASH-bytes32
  425. :xref-IGovernor-COUNTING_MODE--: xref:governance.adoc#IGovernor-COUNTING_MODE--
  426. :xref-IGovernor-hasVoted-uint256-address-: xref:governance.adoc#IGovernor-hasVoted-uint256-address-
  427. :xref-Nonces-nonces-address-: xref:utils.adoc#Nonces-nonces-address-
  428. :xref-Nonces-_useNonce-address-: xref:utils.adoc#Nonces-_useNonce-address-
  429. :xref-Nonces-_useCheckedNonce-address-uint256-: xref:utils.adoc#Nonces-_useCheckedNonce-address-uint256-
  430. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  431. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  432. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  433. :xref-EIP712-_EIP712Name--: xref:utils.adoc#EIP712-_EIP712Name--
  434. :xref-EIP712-_EIP712Version--: xref:utils.adoc#EIP712-_EIP712Version--
  435. :xref-GovernorVotesQuorumFraction-QuorumNumeratorUpdated-uint256-uint256-: xref:governance.adoc#GovernorVotesQuorumFraction-QuorumNumeratorUpdated-uint256-uint256-
  436. :xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-: xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-
  437. :xref-IGovernor-ProposalQueued-uint256-uint256-: xref:governance.adoc#IGovernor-ProposalQueued-uint256-uint256-
  438. :xref-IGovernor-ProposalExecuted-uint256-: xref:governance.adoc#IGovernor-ProposalExecuted-uint256-
  439. :xref-IGovernor-ProposalCanceled-uint256-: xref:governance.adoc#IGovernor-ProposalCanceled-uint256-
  440. :xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-: xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-
  441. :xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-: xref:governance.adoc#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-
  442. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  443. :xref-GovernorVotesQuorumFraction-GovernorInvalidQuorumFraction-uint256-uint256-: xref:governance.adoc#GovernorVotesQuorumFraction-GovernorInvalidQuorumFraction-uint256-uint256-
  444. :xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-
  445. :xref-IGovernor-GovernorAlreadyCastVote-address-: xref:governance.adoc#IGovernor-GovernorAlreadyCastVote-address-
  446. :xref-IGovernor-GovernorDisabledDeposit--: xref:governance.adoc#IGovernor-GovernorDisabledDeposit--
  447. :xref-IGovernor-GovernorOnlyProposer-address-: xref:governance.adoc#IGovernor-GovernorOnlyProposer-address-
  448. :xref-IGovernor-GovernorOnlyExecutor-address-: xref:governance.adoc#IGovernor-GovernorOnlyExecutor-address-
  449. :xref-IGovernor-GovernorNonexistentProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNonexistentProposal-uint256-
  450. :xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-: xref:governance.adoc#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-
  451. :xref-IGovernor-GovernorInvalidVotingPeriod-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidVotingPeriod-uint256-
  452. :xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-
  453. :xref-IGovernor-GovernorRestrictedProposer-address-: xref:governance.adoc#IGovernor-GovernorRestrictedProposer-address-
  454. :xref-IGovernor-GovernorInvalidVoteType--: xref:governance.adoc#IGovernor-GovernorInvalidVoteType--
  455. :xref-IGovernor-GovernorQueueNotImplemented--: xref:governance.adoc#IGovernor-GovernorQueueNotImplemented--
  456. :xref-IGovernor-GovernorNotQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNotQueuedProposal-uint256-
  457. :xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorAlreadyQueuedProposal-uint256-
  458. :xref-IGovernor-GovernorInvalidSignature-address-: xref:governance.adoc#IGovernor-GovernorInvalidSignature-address-
  459. :xref-Nonces-InvalidAccountNonce-address-uint256-: xref:utils.adoc#Nonces-InvalidAccountNonce-address-uint256-
  460. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  461. :TimelockController: pass:normal[xref:governance.adoc#TimelockController[`TimelockController`]]
  462. :TimelockController: pass:normal[xref:governance.adoc#TimelockController[`TimelockController`]]
  463. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  464. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  465. :TimelockController: pass:normal[xref:governance.adoc#TimelockController[`TimelockController`]]
  466. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  467. :TimelockController: pass:normal[xref:governance.adoc#TimelockController[`TimelockController`]]
  468. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  469. :Governor-relay: pass:normal[xref:governance.adoc#Governor-relay-address-uint256-bytes-[`Governor.relay`]]
  470. :AccessManager-schedule: pass:normal[xref:access.adoc#AccessManager-schedule-address-bytes-uint48-[`AccessManager.schedule`]]
  471. :xref-GovernorTimelockControl-constructor-contract-TimelockController-: xref:governance.adoc#GovernorTimelockControl-constructor-contract-TimelockController-
  472. :xref-GovernorTimelockControl-state-uint256-: xref:governance.adoc#GovernorTimelockControl-state-uint256-
  473. :xref-GovernorTimelockControl-timelock--: xref:governance.adoc#GovernorTimelockControl-timelock--
  474. :xref-GovernorTimelockControl-proposalNeedsQueuing-uint256-: xref:governance.adoc#GovernorTimelockControl-proposalNeedsQueuing-uint256-
  475. :xref-GovernorTimelockControl-_queueOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#GovernorTimelockControl-_queueOperations-uint256-address---uint256---bytes---bytes32-
  476. :xref-GovernorTimelockControl-_executeOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#GovernorTimelockControl-_executeOperations-uint256-address---uint256---bytes---bytes32-
  477. :xref-GovernorTimelockControl-_cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#GovernorTimelockControl-_cancel-address---uint256---bytes---bytes32-
  478. :xref-GovernorTimelockControl-_executor--: xref:governance.adoc#GovernorTimelockControl-_executor--
  479. :xref-GovernorTimelockControl-updateTimelock-contract-TimelockController-: xref:governance.adoc#GovernorTimelockControl-updateTimelock-contract-TimelockController-
  480. :xref-Governor-receive--: xref:governance.adoc#Governor-receive--
  481. :xref-Governor-supportsInterface-bytes4-: xref:governance.adoc#Governor-supportsInterface-bytes4-
  482. :xref-Governor-name--: xref:governance.adoc#Governor-name--
  483. :xref-Governor-version--: xref:governance.adoc#Governor-version--
  484. :xref-Governor-hashProposal-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-hashProposal-address---uint256---bytes---bytes32-
  485. :xref-Governor-proposalThreshold--: xref:governance.adoc#Governor-proposalThreshold--
  486. :xref-Governor-proposalSnapshot-uint256-: xref:governance.adoc#Governor-proposalSnapshot-uint256-
  487. :xref-Governor-proposalDeadline-uint256-: xref:governance.adoc#Governor-proposalDeadline-uint256-
  488. :xref-Governor-proposalProposer-uint256-: xref:governance.adoc#Governor-proposalProposer-uint256-
  489. :xref-Governor-proposalEta-uint256-: xref:governance.adoc#Governor-proposalEta-uint256-
  490. :xref-Governor-_checkGovernance--: xref:governance.adoc#Governor-_checkGovernance--
  491. :xref-Governor-_quorumReached-uint256-: xref:governance.adoc#Governor-_quorumReached-uint256-
  492. :xref-Governor-_voteSucceeded-uint256-: xref:governance.adoc#Governor-_voteSucceeded-uint256-
  493. :xref-Governor-_getVotes-address-uint256-bytes-: xref:governance.adoc#Governor-_getVotes-address-uint256-bytes-
  494. :xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-: xref:governance.adoc#Governor-_countVote-uint256-address-uint8-uint256-bytes-
  495. :xref-Governor-_defaultParams--: xref:governance.adoc#Governor-_defaultParams--
  496. :xref-Governor-propose-address---uint256---bytes---string-: xref:governance.adoc#Governor-propose-address---uint256---bytes---string-
  497. :xref-Governor-_propose-address---uint256---bytes---string-address-: xref:governance.adoc#Governor-_propose-address---uint256---bytes---string-address-
  498. :xref-Governor-queue-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-queue-address---uint256---bytes---bytes32-
  499. :xref-Governor-execute-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-execute-address---uint256---bytes---bytes32-
  500. :xref-Governor-cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-cancel-address---uint256---bytes---bytes32-
  501. :xref-Governor-getVotes-address-uint256-: xref:governance.adoc#Governor-getVotes-address-uint256-
  502. :xref-Governor-getVotesWithParams-address-uint256-bytes-: xref:governance.adoc#Governor-getVotesWithParams-address-uint256-bytes-
  503. :xref-Governor-castVote-uint256-uint8-: xref:governance.adoc#Governor-castVote-uint256-uint8-
  504. :xref-Governor-castVoteWithReason-uint256-uint8-string-: xref:governance.adoc#Governor-castVoteWithReason-uint256-uint8-string-
  505. :xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-
  506. :xref-Governor-castVoteBySig-uint256-uint8-address-bytes-: xref:governance.adoc#Governor-castVoteBySig-uint256-uint8-address-bytes-
  507. :xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-
  508. :xref-Governor-_castVote-uint256-address-uint8-string-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-
  509. :xref-Governor-_castVote-uint256-address-uint8-string-bytes-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-bytes-
  510. :xref-Governor-relay-address-uint256-bytes-: xref:governance.adoc#Governor-relay-address-uint256-bytes-
  511. :xref-Governor-onERC721Received-address-address-uint256-bytes-: xref:governance.adoc#Governor-onERC721Received-address-address-uint256-bytes-
  512. :xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-: xref:governance.adoc#Governor-onERC1155Received-address-address-uint256-uint256-bytes-
  513. :xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-: xref:governance.adoc#Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-
  514. :xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-: xref:governance.adoc#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-
  515. :xref-Governor-_isValidDescriptionForProposer-address-string-: xref:governance.adoc#Governor-_isValidDescriptionForProposer-address-string-
  516. :xref-Governor-clock--: xref:governance.adoc#Governor-clock--
  517. :xref-Governor-CLOCK_MODE--: xref:governance.adoc#Governor-CLOCK_MODE--
  518. :xref-Governor-votingDelay--: xref:governance.adoc#Governor-votingDelay--
  519. :xref-Governor-votingPeriod--: xref:governance.adoc#Governor-votingPeriod--
  520. :xref-Governor-quorum-uint256-: xref:governance.adoc#Governor-quorum-uint256-
  521. :xref-Governor-BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-BALLOT_TYPEHASH-bytes32
  522. :xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-EXTENDED_BALLOT_TYPEHASH-bytes32
  523. :xref-IGovernor-COUNTING_MODE--: xref:governance.adoc#IGovernor-COUNTING_MODE--
  524. :xref-IGovernor-hasVoted-uint256-address-: xref:governance.adoc#IGovernor-hasVoted-uint256-address-
  525. :xref-Nonces-nonces-address-: xref:utils.adoc#Nonces-nonces-address-
  526. :xref-Nonces-_useNonce-address-: xref:utils.adoc#Nonces-_useNonce-address-
  527. :xref-Nonces-_useCheckedNonce-address-uint256-: xref:utils.adoc#Nonces-_useCheckedNonce-address-uint256-
  528. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  529. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  530. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  531. :xref-EIP712-_EIP712Name--: xref:utils.adoc#EIP712-_EIP712Name--
  532. :xref-EIP712-_EIP712Version--: xref:utils.adoc#EIP712-_EIP712Version--
  533. :xref-GovernorTimelockControl-TimelockChange-address-address-: xref:governance.adoc#GovernorTimelockControl-TimelockChange-address-address-
  534. :xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-: xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-
  535. :xref-IGovernor-ProposalQueued-uint256-uint256-: xref:governance.adoc#IGovernor-ProposalQueued-uint256-uint256-
  536. :xref-IGovernor-ProposalExecuted-uint256-: xref:governance.adoc#IGovernor-ProposalExecuted-uint256-
  537. :xref-IGovernor-ProposalCanceled-uint256-: xref:governance.adoc#IGovernor-ProposalCanceled-uint256-
  538. :xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-: xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-
  539. :xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-: xref:governance.adoc#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-
  540. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  541. :xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-
  542. :xref-IGovernor-GovernorAlreadyCastVote-address-: xref:governance.adoc#IGovernor-GovernorAlreadyCastVote-address-
  543. :xref-IGovernor-GovernorDisabledDeposit--: xref:governance.adoc#IGovernor-GovernorDisabledDeposit--
  544. :xref-IGovernor-GovernorOnlyProposer-address-: xref:governance.adoc#IGovernor-GovernorOnlyProposer-address-
  545. :xref-IGovernor-GovernorOnlyExecutor-address-: xref:governance.adoc#IGovernor-GovernorOnlyExecutor-address-
  546. :xref-IGovernor-GovernorNonexistentProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNonexistentProposal-uint256-
  547. :xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-: xref:governance.adoc#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-
  548. :xref-IGovernor-GovernorInvalidVotingPeriod-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidVotingPeriod-uint256-
  549. :xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-
  550. :xref-IGovernor-GovernorRestrictedProposer-address-: xref:governance.adoc#IGovernor-GovernorRestrictedProposer-address-
  551. :xref-IGovernor-GovernorInvalidVoteType--: xref:governance.adoc#IGovernor-GovernorInvalidVoteType--
  552. :xref-IGovernor-GovernorQueueNotImplemented--: xref:governance.adoc#IGovernor-GovernorQueueNotImplemented--
  553. :xref-IGovernor-GovernorNotQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNotQueuedProposal-uint256-
  554. :xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorAlreadyQueuedProposal-uint256-
  555. :xref-IGovernor-GovernorInvalidSignature-address-: xref:governance.adoc#IGovernor-GovernorInvalidSignature-address-
  556. :xref-Nonces-InvalidAccountNonce-address-uint256-: xref:utils.adoc#Nonces-InvalidAccountNonce-address-uint256-
  557. :Governor-state: pass:normal[xref:governance.adoc#Governor-state-uint256-[`Governor.state`]]
  558. :IGovernor-proposalNeedsQueuing: pass:normal[xref:governance.adoc#IGovernor-proposalNeedsQueuing-uint256-[`IGovernor.proposalNeedsQueuing`]]
  559. :Governor-_executeOperations: pass:normal[xref:governance.adoc#Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-[`Governor._executeOperations`]]
  560. :Governor-_cancel: pass:normal[xref:governance.adoc#Governor-_cancel-address---uint256---bytes---bytes32-[`Governor._cancel`]]
  561. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  562. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  563. :GovernorTimelockCompound-__acceptAdmin: pass:normal[xref:governance.adoc#GovernorTimelockCompound-__acceptAdmin--[`GovernorTimelockCompound.__acceptAdmin`]]
  564. :TimelockController: pass:normal[xref:governance.adoc#TimelockController[`TimelockController`]]
  565. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  566. :TimelockController: pass:normal[xref:governance.adoc#TimelockController[`TimelockController`]]
  567. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  568. :xref-GovernorTimelockCompound-constructor-contract-ICompoundTimelock-: xref:governance.adoc#GovernorTimelockCompound-constructor-contract-ICompoundTimelock-
  569. :xref-GovernorTimelockCompound-state-uint256-: xref:governance.adoc#GovernorTimelockCompound-state-uint256-
  570. :xref-GovernorTimelockCompound-timelock--: xref:governance.adoc#GovernorTimelockCompound-timelock--
  571. :xref-GovernorTimelockCompound-proposalNeedsQueuing-uint256-: xref:governance.adoc#GovernorTimelockCompound-proposalNeedsQueuing-uint256-
  572. :xref-GovernorTimelockCompound-_queueOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#GovernorTimelockCompound-_queueOperations-uint256-address---uint256---bytes---bytes32-
  573. :xref-GovernorTimelockCompound-_executeOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#GovernorTimelockCompound-_executeOperations-uint256-address---uint256---bytes---bytes32-
  574. :xref-GovernorTimelockCompound-_cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#GovernorTimelockCompound-_cancel-address---uint256---bytes---bytes32-
  575. :xref-GovernorTimelockCompound-_executor--: xref:governance.adoc#GovernorTimelockCompound-_executor--
  576. :xref-GovernorTimelockCompound-__acceptAdmin--: xref:governance.adoc#GovernorTimelockCompound-__acceptAdmin--
  577. :xref-GovernorTimelockCompound-updateTimelock-contract-ICompoundTimelock-: xref:governance.adoc#GovernorTimelockCompound-updateTimelock-contract-ICompoundTimelock-
  578. :xref-Governor-receive--: xref:governance.adoc#Governor-receive--
  579. :xref-Governor-supportsInterface-bytes4-: xref:governance.adoc#Governor-supportsInterface-bytes4-
  580. :xref-Governor-name--: xref:governance.adoc#Governor-name--
  581. :xref-Governor-version--: xref:governance.adoc#Governor-version--
  582. :xref-Governor-hashProposal-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-hashProposal-address---uint256---bytes---bytes32-
  583. :xref-Governor-proposalThreshold--: xref:governance.adoc#Governor-proposalThreshold--
  584. :xref-Governor-proposalSnapshot-uint256-: xref:governance.adoc#Governor-proposalSnapshot-uint256-
  585. :xref-Governor-proposalDeadline-uint256-: xref:governance.adoc#Governor-proposalDeadline-uint256-
  586. :xref-Governor-proposalProposer-uint256-: xref:governance.adoc#Governor-proposalProposer-uint256-
  587. :xref-Governor-proposalEta-uint256-: xref:governance.adoc#Governor-proposalEta-uint256-
  588. :xref-Governor-_checkGovernance--: xref:governance.adoc#Governor-_checkGovernance--
  589. :xref-Governor-_quorumReached-uint256-: xref:governance.adoc#Governor-_quorumReached-uint256-
  590. :xref-Governor-_voteSucceeded-uint256-: xref:governance.adoc#Governor-_voteSucceeded-uint256-
  591. :xref-Governor-_getVotes-address-uint256-bytes-: xref:governance.adoc#Governor-_getVotes-address-uint256-bytes-
  592. :xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-: xref:governance.adoc#Governor-_countVote-uint256-address-uint8-uint256-bytes-
  593. :xref-Governor-_defaultParams--: xref:governance.adoc#Governor-_defaultParams--
  594. :xref-Governor-propose-address---uint256---bytes---string-: xref:governance.adoc#Governor-propose-address---uint256---bytes---string-
  595. :xref-Governor-_propose-address---uint256---bytes---string-address-: xref:governance.adoc#Governor-_propose-address---uint256---bytes---string-address-
  596. :xref-Governor-queue-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-queue-address---uint256---bytes---bytes32-
  597. :xref-Governor-execute-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-execute-address---uint256---bytes---bytes32-
  598. :xref-Governor-cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-cancel-address---uint256---bytes---bytes32-
  599. :xref-Governor-getVotes-address-uint256-: xref:governance.adoc#Governor-getVotes-address-uint256-
  600. :xref-Governor-getVotesWithParams-address-uint256-bytes-: xref:governance.adoc#Governor-getVotesWithParams-address-uint256-bytes-
  601. :xref-Governor-castVote-uint256-uint8-: xref:governance.adoc#Governor-castVote-uint256-uint8-
  602. :xref-Governor-castVoteWithReason-uint256-uint8-string-: xref:governance.adoc#Governor-castVoteWithReason-uint256-uint8-string-
  603. :xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-
  604. :xref-Governor-castVoteBySig-uint256-uint8-address-bytes-: xref:governance.adoc#Governor-castVoteBySig-uint256-uint8-address-bytes-
  605. :xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-
  606. :xref-Governor-_castVote-uint256-address-uint8-string-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-
  607. :xref-Governor-_castVote-uint256-address-uint8-string-bytes-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-bytes-
  608. :xref-Governor-relay-address-uint256-bytes-: xref:governance.adoc#Governor-relay-address-uint256-bytes-
  609. :xref-Governor-onERC721Received-address-address-uint256-bytes-: xref:governance.adoc#Governor-onERC721Received-address-address-uint256-bytes-
  610. :xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-: xref:governance.adoc#Governor-onERC1155Received-address-address-uint256-uint256-bytes-
  611. :xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-: xref:governance.adoc#Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-
  612. :xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-: xref:governance.adoc#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-
  613. :xref-Governor-_isValidDescriptionForProposer-address-string-: xref:governance.adoc#Governor-_isValidDescriptionForProposer-address-string-
  614. :xref-Governor-clock--: xref:governance.adoc#Governor-clock--
  615. :xref-Governor-CLOCK_MODE--: xref:governance.adoc#Governor-CLOCK_MODE--
  616. :xref-Governor-votingDelay--: xref:governance.adoc#Governor-votingDelay--
  617. :xref-Governor-votingPeriod--: xref:governance.adoc#Governor-votingPeriod--
  618. :xref-Governor-quorum-uint256-: xref:governance.adoc#Governor-quorum-uint256-
  619. :xref-Governor-BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-BALLOT_TYPEHASH-bytes32
  620. :xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-EXTENDED_BALLOT_TYPEHASH-bytes32
  621. :xref-IGovernor-COUNTING_MODE--: xref:governance.adoc#IGovernor-COUNTING_MODE--
  622. :xref-IGovernor-hasVoted-uint256-address-: xref:governance.adoc#IGovernor-hasVoted-uint256-address-
  623. :xref-Nonces-nonces-address-: xref:utils.adoc#Nonces-nonces-address-
  624. :xref-Nonces-_useNonce-address-: xref:utils.adoc#Nonces-_useNonce-address-
  625. :xref-Nonces-_useCheckedNonce-address-uint256-: xref:utils.adoc#Nonces-_useCheckedNonce-address-uint256-
  626. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  627. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  628. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  629. :xref-EIP712-_EIP712Name--: xref:utils.adoc#EIP712-_EIP712Name--
  630. :xref-EIP712-_EIP712Version--: xref:utils.adoc#EIP712-_EIP712Version--
  631. :xref-GovernorTimelockCompound-TimelockChange-address-address-: xref:governance.adoc#GovernorTimelockCompound-TimelockChange-address-address-
  632. :xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-: xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-
  633. :xref-IGovernor-ProposalQueued-uint256-uint256-: xref:governance.adoc#IGovernor-ProposalQueued-uint256-uint256-
  634. :xref-IGovernor-ProposalExecuted-uint256-: xref:governance.adoc#IGovernor-ProposalExecuted-uint256-
  635. :xref-IGovernor-ProposalCanceled-uint256-: xref:governance.adoc#IGovernor-ProposalCanceled-uint256-
  636. :xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-: xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-
  637. :xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-: xref:governance.adoc#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-
  638. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  639. :xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-
  640. :xref-IGovernor-GovernorAlreadyCastVote-address-: xref:governance.adoc#IGovernor-GovernorAlreadyCastVote-address-
  641. :xref-IGovernor-GovernorDisabledDeposit--: xref:governance.adoc#IGovernor-GovernorDisabledDeposit--
  642. :xref-IGovernor-GovernorOnlyProposer-address-: xref:governance.adoc#IGovernor-GovernorOnlyProposer-address-
  643. :xref-IGovernor-GovernorOnlyExecutor-address-: xref:governance.adoc#IGovernor-GovernorOnlyExecutor-address-
  644. :xref-IGovernor-GovernorNonexistentProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNonexistentProposal-uint256-
  645. :xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-: xref:governance.adoc#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-
  646. :xref-IGovernor-GovernorInvalidVotingPeriod-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidVotingPeriod-uint256-
  647. :xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-
  648. :xref-IGovernor-GovernorRestrictedProposer-address-: xref:governance.adoc#IGovernor-GovernorRestrictedProposer-address-
  649. :xref-IGovernor-GovernorInvalidVoteType--: xref:governance.adoc#IGovernor-GovernorInvalidVoteType--
  650. :xref-IGovernor-GovernorQueueNotImplemented--: xref:governance.adoc#IGovernor-GovernorQueueNotImplemented--
  651. :xref-IGovernor-GovernorNotQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNotQueuedProposal-uint256-
  652. :xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorAlreadyQueuedProposal-uint256-
  653. :xref-IGovernor-GovernorInvalidSignature-address-: xref:governance.adoc#IGovernor-GovernorInvalidSignature-address-
  654. :xref-Nonces-InvalidAccountNonce-address-uint256-: xref:utils.adoc#Nonces-InvalidAccountNonce-address-uint256-
  655. :Governor-state: pass:normal[xref:governance.adoc#Governor-state-uint256-[`Governor.state`]]
  656. :IGovernor-proposalNeedsQueuing: pass:normal[xref:governance.adoc#IGovernor-proposalNeedsQueuing-uint256-[`IGovernor.proposalNeedsQueuing`]]
  657. :Governor-_executeOperations: pass:normal[xref:governance.adoc#Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-[`Governor._executeOperations`]]
  658. :Governor-_cancel: pass:normal[xref:governance.adoc#Governor-_cancel-address---uint256---bytes---bytes32-[`Governor._cancel`]]
  659. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  660. :xref-GovernorSettings-constructor-uint48-uint32-uint256-: xref:governance.adoc#GovernorSettings-constructor-uint48-uint32-uint256-
  661. :xref-GovernorSettings-votingDelay--: xref:governance.adoc#GovernorSettings-votingDelay--
  662. :xref-GovernorSettings-votingPeriod--: xref:governance.adoc#GovernorSettings-votingPeriod--
  663. :xref-GovernorSettings-proposalThreshold--: xref:governance.adoc#GovernorSettings-proposalThreshold--
  664. :xref-GovernorSettings-setVotingDelay-uint48-: xref:governance.adoc#GovernorSettings-setVotingDelay-uint48-
  665. :xref-GovernorSettings-setVotingPeriod-uint32-: xref:governance.adoc#GovernorSettings-setVotingPeriod-uint32-
  666. :xref-GovernorSettings-setProposalThreshold-uint256-: xref:governance.adoc#GovernorSettings-setProposalThreshold-uint256-
  667. :xref-GovernorSettings-_setVotingDelay-uint48-: xref:governance.adoc#GovernorSettings-_setVotingDelay-uint48-
  668. :xref-GovernorSettings-_setVotingPeriod-uint32-: xref:governance.adoc#GovernorSettings-_setVotingPeriod-uint32-
  669. :xref-GovernorSettings-_setProposalThreshold-uint256-: xref:governance.adoc#GovernorSettings-_setProposalThreshold-uint256-
  670. :xref-Governor-receive--: xref:governance.adoc#Governor-receive--
  671. :xref-Governor-supportsInterface-bytes4-: xref:governance.adoc#Governor-supportsInterface-bytes4-
  672. :xref-Governor-name--: xref:governance.adoc#Governor-name--
  673. :xref-Governor-version--: xref:governance.adoc#Governor-version--
  674. :xref-Governor-hashProposal-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-hashProposal-address---uint256---bytes---bytes32-
  675. :xref-Governor-state-uint256-: xref:governance.adoc#Governor-state-uint256-
  676. :xref-Governor-proposalSnapshot-uint256-: xref:governance.adoc#Governor-proposalSnapshot-uint256-
  677. :xref-Governor-proposalDeadline-uint256-: xref:governance.adoc#Governor-proposalDeadline-uint256-
  678. :xref-Governor-proposalProposer-uint256-: xref:governance.adoc#Governor-proposalProposer-uint256-
  679. :xref-Governor-proposalEta-uint256-: xref:governance.adoc#Governor-proposalEta-uint256-
  680. :xref-Governor-proposalNeedsQueuing-uint256-: xref:governance.adoc#Governor-proposalNeedsQueuing-uint256-
  681. :xref-Governor-_checkGovernance--: xref:governance.adoc#Governor-_checkGovernance--
  682. :xref-Governor-_quorumReached-uint256-: xref:governance.adoc#Governor-_quorumReached-uint256-
  683. :xref-Governor-_voteSucceeded-uint256-: xref:governance.adoc#Governor-_voteSucceeded-uint256-
  684. :xref-Governor-_getVotes-address-uint256-bytes-: xref:governance.adoc#Governor-_getVotes-address-uint256-bytes-
  685. :xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-: xref:governance.adoc#Governor-_countVote-uint256-address-uint8-uint256-bytes-
  686. :xref-Governor-_defaultParams--: xref:governance.adoc#Governor-_defaultParams--
  687. :xref-Governor-propose-address---uint256---bytes---string-: xref:governance.adoc#Governor-propose-address---uint256---bytes---string-
  688. :xref-Governor-_propose-address---uint256---bytes---string-address-: xref:governance.adoc#Governor-_propose-address---uint256---bytes---string-address-
  689. :xref-Governor-queue-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-queue-address---uint256---bytes---bytes32-
  690. :xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-
  691. :xref-Governor-execute-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-execute-address---uint256---bytes---bytes32-
  692. :xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-
  693. :xref-Governor-cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-cancel-address---uint256---bytes---bytes32-
  694. :xref-Governor-_cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_cancel-address---uint256---bytes---bytes32-
  695. :xref-Governor-getVotes-address-uint256-: xref:governance.adoc#Governor-getVotes-address-uint256-
  696. :xref-Governor-getVotesWithParams-address-uint256-bytes-: xref:governance.adoc#Governor-getVotesWithParams-address-uint256-bytes-
  697. :xref-Governor-castVote-uint256-uint8-: xref:governance.adoc#Governor-castVote-uint256-uint8-
  698. :xref-Governor-castVoteWithReason-uint256-uint8-string-: xref:governance.adoc#Governor-castVoteWithReason-uint256-uint8-string-
  699. :xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-
  700. :xref-Governor-castVoteBySig-uint256-uint8-address-bytes-: xref:governance.adoc#Governor-castVoteBySig-uint256-uint8-address-bytes-
  701. :xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-
  702. :xref-Governor-_castVote-uint256-address-uint8-string-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-
  703. :xref-Governor-_castVote-uint256-address-uint8-string-bytes-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-bytes-
  704. :xref-Governor-relay-address-uint256-bytes-: xref:governance.adoc#Governor-relay-address-uint256-bytes-
  705. :xref-Governor-_executor--: xref:governance.adoc#Governor-_executor--
  706. :xref-Governor-onERC721Received-address-address-uint256-bytes-: xref:governance.adoc#Governor-onERC721Received-address-address-uint256-bytes-
  707. :xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-: xref:governance.adoc#Governor-onERC1155Received-address-address-uint256-uint256-bytes-
  708. :xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-: xref:governance.adoc#Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-
  709. :xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-: xref:governance.adoc#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-
  710. :xref-Governor-_isValidDescriptionForProposer-address-string-: xref:governance.adoc#Governor-_isValidDescriptionForProposer-address-string-
  711. :xref-Governor-clock--: xref:governance.adoc#Governor-clock--
  712. :xref-Governor-CLOCK_MODE--: xref:governance.adoc#Governor-CLOCK_MODE--
  713. :xref-Governor-quorum-uint256-: xref:governance.adoc#Governor-quorum-uint256-
  714. :xref-Governor-BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-BALLOT_TYPEHASH-bytes32
  715. :xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-EXTENDED_BALLOT_TYPEHASH-bytes32
  716. :xref-IGovernor-COUNTING_MODE--: xref:governance.adoc#IGovernor-COUNTING_MODE--
  717. :xref-IGovernor-hasVoted-uint256-address-: xref:governance.adoc#IGovernor-hasVoted-uint256-address-
  718. :xref-Nonces-nonces-address-: xref:utils.adoc#Nonces-nonces-address-
  719. :xref-Nonces-_useNonce-address-: xref:utils.adoc#Nonces-_useNonce-address-
  720. :xref-Nonces-_useCheckedNonce-address-uint256-: xref:utils.adoc#Nonces-_useCheckedNonce-address-uint256-
  721. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  722. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  723. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  724. :xref-EIP712-_EIP712Name--: xref:utils.adoc#EIP712-_EIP712Name--
  725. :xref-EIP712-_EIP712Version--: xref:utils.adoc#EIP712-_EIP712Version--
  726. :xref-GovernorSettings-VotingDelaySet-uint256-uint256-: xref:governance.adoc#GovernorSettings-VotingDelaySet-uint256-uint256-
  727. :xref-GovernorSettings-VotingPeriodSet-uint256-uint256-: xref:governance.adoc#GovernorSettings-VotingPeriodSet-uint256-uint256-
  728. :xref-GovernorSettings-ProposalThresholdSet-uint256-uint256-: xref:governance.adoc#GovernorSettings-ProposalThresholdSet-uint256-uint256-
  729. :xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-: xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-
  730. :xref-IGovernor-ProposalQueued-uint256-uint256-: xref:governance.adoc#IGovernor-ProposalQueued-uint256-uint256-
  731. :xref-IGovernor-ProposalExecuted-uint256-: xref:governance.adoc#IGovernor-ProposalExecuted-uint256-
  732. :xref-IGovernor-ProposalCanceled-uint256-: xref:governance.adoc#IGovernor-ProposalCanceled-uint256-
  733. :xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-: xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-
  734. :xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-: xref:governance.adoc#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-
  735. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  736. :xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-
  737. :xref-IGovernor-GovernorAlreadyCastVote-address-: xref:governance.adoc#IGovernor-GovernorAlreadyCastVote-address-
  738. :xref-IGovernor-GovernorDisabledDeposit--: xref:governance.adoc#IGovernor-GovernorDisabledDeposit--
  739. :xref-IGovernor-GovernorOnlyProposer-address-: xref:governance.adoc#IGovernor-GovernorOnlyProposer-address-
  740. :xref-IGovernor-GovernorOnlyExecutor-address-: xref:governance.adoc#IGovernor-GovernorOnlyExecutor-address-
  741. :xref-IGovernor-GovernorNonexistentProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNonexistentProposal-uint256-
  742. :xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-: xref:governance.adoc#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-
  743. :xref-IGovernor-GovernorInvalidVotingPeriod-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidVotingPeriod-uint256-
  744. :xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-
  745. :xref-IGovernor-GovernorRestrictedProposer-address-: xref:governance.adoc#IGovernor-GovernorRestrictedProposer-address-
  746. :xref-IGovernor-GovernorInvalidVoteType--: xref:governance.adoc#IGovernor-GovernorInvalidVoteType--
  747. :xref-IGovernor-GovernorQueueNotImplemented--: xref:governance.adoc#IGovernor-GovernorQueueNotImplemented--
  748. :xref-IGovernor-GovernorNotQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNotQueuedProposal-uint256-
  749. :xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorAlreadyQueuedProposal-uint256-
  750. :xref-IGovernor-GovernorInvalidSignature-address-: xref:governance.adoc#IGovernor-GovernorInvalidSignature-address-
  751. :xref-Nonces-InvalidAccountNonce-address-uint256-: xref:utils.adoc#Nonces-InvalidAccountNonce-address-uint256-
  752. :IGovernor-votingDelay: pass:normal[xref:governance.adoc#IGovernor-votingDelay--[`IGovernor.votingDelay`]]
  753. :IGovernor-votingPeriod: pass:normal[xref:governance.adoc#IGovernor-votingPeriod--[`IGovernor.votingPeriod`]]
  754. :Governor-proposalThreshold: pass:normal[xref:governance.adoc#Governor-proposalThreshold--[`Governor.proposalThreshold`]]
  755. :xref-GovernorPreventLateQuorum-constructor-uint48-: xref:governance.adoc#GovernorPreventLateQuorum-constructor-uint48-
  756. :xref-GovernorPreventLateQuorum-proposalDeadline-uint256-: xref:governance.adoc#GovernorPreventLateQuorum-proposalDeadline-uint256-
  757. :xref-GovernorPreventLateQuorum-_castVote-uint256-address-uint8-string-bytes-: xref:governance.adoc#GovernorPreventLateQuorum-_castVote-uint256-address-uint8-string-bytes-
  758. :xref-GovernorPreventLateQuorum-lateQuorumVoteExtension--: xref:governance.adoc#GovernorPreventLateQuorum-lateQuorumVoteExtension--
  759. :xref-GovernorPreventLateQuorum-setLateQuorumVoteExtension-uint48-: xref:governance.adoc#GovernorPreventLateQuorum-setLateQuorumVoteExtension-uint48-
  760. :xref-GovernorPreventLateQuorum-_setLateQuorumVoteExtension-uint48-: xref:governance.adoc#GovernorPreventLateQuorum-_setLateQuorumVoteExtension-uint48-
  761. :xref-Governor-receive--: xref:governance.adoc#Governor-receive--
  762. :xref-Governor-supportsInterface-bytes4-: xref:governance.adoc#Governor-supportsInterface-bytes4-
  763. :xref-Governor-name--: xref:governance.adoc#Governor-name--
  764. :xref-Governor-version--: xref:governance.adoc#Governor-version--
  765. :xref-Governor-hashProposal-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-hashProposal-address---uint256---bytes---bytes32-
  766. :xref-Governor-state-uint256-: xref:governance.adoc#Governor-state-uint256-
  767. :xref-Governor-proposalThreshold--: xref:governance.adoc#Governor-proposalThreshold--
  768. :xref-Governor-proposalSnapshot-uint256-: xref:governance.adoc#Governor-proposalSnapshot-uint256-
  769. :xref-Governor-proposalProposer-uint256-: xref:governance.adoc#Governor-proposalProposer-uint256-
  770. :xref-Governor-proposalEta-uint256-: xref:governance.adoc#Governor-proposalEta-uint256-
  771. :xref-Governor-proposalNeedsQueuing-uint256-: xref:governance.adoc#Governor-proposalNeedsQueuing-uint256-
  772. :xref-Governor-_checkGovernance--: xref:governance.adoc#Governor-_checkGovernance--
  773. :xref-Governor-_quorumReached-uint256-: xref:governance.adoc#Governor-_quorumReached-uint256-
  774. :xref-Governor-_voteSucceeded-uint256-: xref:governance.adoc#Governor-_voteSucceeded-uint256-
  775. :xref-Governor-_getVotes-address-uint256-bytes-: xref:governance.adoc#Governor-_getVotes-address-uint256-bytes-
  776. :xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-: xref:governance.adoc#Governor-_countVote-uint256-address-uint8-uint256-bytes-
  777. :xref-Governor-_defaultParams--: xref:governance.adoc#Governor-_defaultParams--
  778. :xref-Governor-propose-address---uint256---bytes---string-: xref:governance.adoc#Governor-propose-address---uint256---bytes---string-
  779. :xref-Governor-_propose-address---uint256---bytes---string-address-: xref:governance.adoc#Governor-_propose-address---uint256---bytes---string-address-
  780. :xref-Governor-queue-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-queue-address---uint256---bytes---bytes32-
  781. :xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-
  782. :xref-Governor-execute-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-execute-address---uint256---bytes---bytes32-
  783. :xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-
  784. :xref-Governor-cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-cancel-address---uint256---bytes---bytes32-
  785. :xref-Governor-_cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_cancel-address---uint256---bytes---bytes32-
  786. :xref-Governor-getVotes-address-uint256-: xref:governance.adoc#Governor-getVotes-address-uint256-
  787. :xref-Governor-getVotesWithParams-address-uint256-bytes-: xref:governance.adoc#Governor-getVotesWithParams-address-uint256-bytes-
  788. :xref-Governor-castVote-uint256-uint8-: xref:governance.adoc#Governor-castVote-uint256-uint8-
  789. :xref-Governor-castVoteWithReason-uint256-uint8-string-: xref:governance.adoc#Governor-castVoteWithReason-uint256-uint8-string-
  790. :xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-
  791. :xref-Governor-castVoteBySig-uint256-uint8-address-bytes-: xref:governance.adoc#Governor-castVoteBySig-uint256-uint8-address-bytes-
  792. :xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-
  793. :xref-Governor-_castVote-uint256-address-uint8-string-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-
  794. :xref-Governor-relay-address-uint256-bytes-: xref:governance.adoc#Governor-relay-address-uint256-bytes-
  795. :xref-Governor-_executor--: xref:governance.adoc#Governor-_executor--
  796. :xref-Governor-onERC721Received-address-address-uint256-bytes-: xref:governance.adoc#Governor-onERC721Received-address-address-uint256-bytes-
  797. :xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-: xref:governance.adoc#Governor-onERC1155Received-address-address-uint256-uint256-bytes-
  798. :xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-: xref:governance.adoc#Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-
  799. :xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-: xref:governance.adoc#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-
  800. :xref-Governor-_isValidDescriptionForProposer-address-string-: xref:governance.adoc#Governor-_isValidDescriptionForProposer-address-string-
  801. :xref-Governor-clock--: xref:governance.adoc#Governor-clock--
  802. :xref-Governor-CLOCK_MODE--: xref:governance.adoc#Governor-CLOCK_MODE--
  803. :xref-Governor-votingDelay--: xref:governance.adoc#Governor-votingDelay--
  804. :xref-Governor-votingPeriod--: xref:governance.adoc#Governor-votingPeriod--
  805. :xref-Governor-quorum-uint256-: xref:governance.adoc#Governor-quorum-uint256-
  806. :xref-Governor-BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-BALLOT_TYPEHASH-bytes32
  807. :xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-EXTENDED_BALLOT_TYPEHASH-bytes32
  808. :xref-IGovernor-COUNTING_MODE--: xref:governance.adoc#IGovernor-COUNTING_MODE--
  809. :xref-IGovernor-hasVoted-uint256-address-: xref:governance.adoc#IGovernor-hasVoted-uint256-address-
  810. :xref-Nonces-nonces-address-: xref:utils.adoc#Nonces-nonces-address-
  811. :xref-Nonces-_useNonce-address-: xref:utils.adoc#Nonces-_useNonce-address-
  812. :xref-Nonces-_useCheckedNonce-address-uint256-: xref:utils.adoc#Nonces-_useCheckedNonce-address-uint256-
  813. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  814. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  815. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  816. :xref-EIP712-_EIP712Name--: xref:utils.adoc#EIP712-_EIP712Name--
  817. :xref-EIP712-_EIP712Version--: xref:utils.adoc#EIP712-_EIP712Version--
  818. :xref-GovernorPreventLateQuorum-ProposalExtended-uint256-uint64-: xref:governance.adoc#GovernorPreventLateQuorum-ProposalExtended-uint256-uint64-
  819. :xref-GovernorPreventLateQuorum-LateQuorumVoteExtensionSet-uint64-uint64-: xref:governance.adoc#GovernorPreventLateQuorum-LateQuorumVoteExtensionSet-uint64-uint64-
  820. :xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-: xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-
  821. :xref-IGovernor-ProposalQueued-uint256-uint256-: xref:governance.adoc#IGovernor-ProposalQueued-uint256-uint256-
  822. :xref-IGovernor-ProposalExecuted-uint256-: xref:governance.adoc#IGovernor-ProposalExecuted-uint256-
  823. :xref-IGovernor-ProposalCanceled-uint256-: xref:governance.adoc#IGovernor-ProposalCanceled-uint256-
  824. :xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-: xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-
  825. :xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-: xref:governance.adoc#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-
  826. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  827. :xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-
  828. :xref-IGovernor-GovernorAlreadyCastVote-address-: xref:governance.adoc#IGovernor-GovernorAlreadyCastVote-address-
  829. :xref-IGovernor-GovernorDisabledDeposit--: xref:governance.adoc#IGovernor-GovernorDisabledDeposit--
  830. :xref-IGovernor-GovernorOnlyProposer-address-: xref:governance.adoc#IGovernor-GovernorOnlyProposer-address-
  831. :xref-IGovernor-GovernorOnlyExecutor-address-: xref:governance.adoc#IGovernor-GovernorOnlyExecutor-address-
  832. :xref-IGovernor-GovernorNonexistentProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNonexistentProposal-uint256-
  833. :xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-: xref:governance.adoc#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-
  834. :xref-IGovernor-GovernorInvalidVotingPeriod-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidVotingPeriod-uint256-
  835. :xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-
  836. :xref-IGovernor-GovernorRestrictedProposer-address-: xref:governance.adoc#IGovernor-GovernorRestrictedProposer-address-
  837. :xref-IGovernor-GovernorInvalidVoteType--: xref:governance.adoc#IGovernor-GovernorInvalidVoteType--
  838. :xref-IGovernor-GovernorQueueNotImplemented--: xref:governance.adoc#IGovernor-GovernorQueueNotImplemented--
  839. :xref-IGovernor-GovernorNotQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNotQueuedProposal-uint256-
  840. :xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorAlreadyQueuedProposal-uint256-
  841. :xref-IGovernor-GovernorInvalidSignature-address-: xref:governance.adoc#IGovernor-GovernorInvalidSignature-address-
  842. :xref-Nonces-InvalidAccountNonce-address-uint256-: xref:utils.adoc#Nonces-InvalidAccountNonce-address-uint256-
  843. :Governor-proposalDeadline: pass:normal[xref:governance.adoc#Governor-proposalDeadline-uint256-[`Governor.proposalDeadline`]]
  844. :Governor-_castVote: pass:normal[xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-bytes-[`Governor._castVote`]]
  845. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  846. :Governor-queue: pass:normal[xref:governance.adoc#Governor-queue-address---uint256---bytes---bytes32-[`Governor.queue`]]
  847. :Governor-execute: pass:normal[xref:governance.adoc#Governor-execute-address---uint256---bytes---bytes32-[`Governor.execute`]]
  848. :xref-GovernorStorage-_propose-address---uint256---bytes---string-address-: xref:governance.adoc#GovernorStorage-_propose-address---uint256---bytes---string-address-
  849. :xref-GovernorStorage-queue-uint256-: xref:governance.adoc#GovernorStorage-queue-uint256-
  850. :xref-GovernorStorage-execute-uint256-: xref:governance.adoc#GovernorStorage-execute-uint256-
  851. :xref-GovernorStorage-cancel-uint256-: xref:governance.adoc#GovernorStorage-cancel-uint256-
  852. :xref-GovernorStorage-proposalCount--: xref:governance.adoc#GovernorStorage-proposalCount--
  853. :xref-GovernorStorage-proposalDetails-uint256-: xref:governance.adoc#GovernorStorage-proposalDetails-uint256-
  854. :xref-GovernorStorage-proposalDetailsAt-uint256-: xref:governance.adoc#GovernorStorage-proposalDetailsAt-uint256-
  855. :xref-Governor-receive--: xref:governance.adoc#Governor-receive--
  856. :xref-Governor-supportsInterface-bytes4-: xref:governance.adoc#Governor-supportsInterface-bytes4-
  857. :xref-Governor-name--: xref:governance.adoc#Governor-name--
  858. :xref-Governor-version--: xref:governance.adoc#Governor-version--
  859. :xref-Governor-hashProposal-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-hashProposal-address---uint256---bytes---bytes32-
  860. :xref-Governor-state-uint256-: xref:governance.adoc#Governor-state-uint256-
  861. :xref-Governor-proposalThreshold--: xref:governance.adoc#Governor-proposalThreshold--
  862. :xref-Governor-proposalSnapshot-uint256-: xref:governance.adoc#Governor-proposalSnapshot-uint256-
  863. :xref-Governor-proposalDeadline-uint256-: xref:governance.adoc#Governor-proposalDeadline-uint256-
  864. :xref-Governor-proposalProposer-uint256-: xref:governance.adoc#Governor-proposalProposer-uint256-
  865. :xref-Governor-proposalEta-uint256-: xref:governance.adoc#Governor-proposalEta-uint256-
  866. :xref-Governor-proposalNeedsQueuing-uint256-: xref:governance.adoc#Governor-proposalNeedsQueuing-uint256-
  867. :xref-Governor-_checkGovernance--: xref:governance.adoc#Governor-_checkGovernance--
  868. :xref-Governor-_quorumReached-uint256-: xref:governance.adoc#Governor-_quorumReached-uint256-
  869. :xref-Governor-_voteSucceeded-uint256-: xref:governance.adoc#Governor-_voteSucceeded-uint256-
  870. :xref-Governor-_getVotes-address-uint256-bytes-: xref:governance.adoc#Governor-_getVotes-address-uint256-bytes-
  871. :xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-: xref:governance.adoc#Governor-_countVote-uint256-address-uint8-uint256-bytes-
  872. :xref-Governor-_defaultParams--: xref:governance.adoc#Governor-_defaultParams--
  873. :xref-Governor-propose-address---uint256---bytes---string-: xref:governance.adoc#Governor-propose-address---uint256---bytes---string-
  874. :xref-Governor-queue-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-queue-address---uint256---bytes---bytes32-
  875. :xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-
  876. :xref-Governor-execute-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-execute-address---uint256---bytes---bytes32-
  877. :xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-
  878. :xref-Governor-cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-cancel-address---uint256---bytes---bytes32-
  879. :xref-Governor-_cancel-address---uint256---bytes---bytes32-: xref:governance.adoc#Governor-_cancel-address---uint256---bytes---bytes32-
  880. :xref-Governor-getVotes-address-uint256-: xref:governance.adoc#Governor-getVotes-address-uint256-
  881. :xref-Governor-getVotesWithParams-address-uint256-bytes-: xref:governance.adoc#Governor-getVotesWithParams-address-uint256-bytes-
  882. :xref-Governor-castVote-uint256-uint8-: xref:governance.adoc#Governor-castVote-uint256-uint8-
  883. :xref-Governor-castVoteWithReason-uint256-uint8-string-: xref:governance.adoc#Governor-castVoteWithReason-uint256-uint8-string-
  884. :xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-
  885. :xref-Governor-castVoteBySig-uint256-uint8-address-bytes-: xref:governance.adoc#Governor-castVoteBySig-uint256-uint8-address-bytes-
  886. :xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-: xref:governance.adoc#Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-
  887. :xref-Governor-_castVote-uint256-address-uint8-string-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-
  888. :xref-Governor-_castVote-uint256-address-uint8-string-bytes-: xref:governance.adoc#Governor-_castVote-uint256-address-uint8-string-bytes-
  889. :xref-Governor-relay-address-uint256-bytes-: xref:governance.adoc#Governor-relay-address-uint256-bytes-
  890. :xref-Governor-_executor--: xref:governance.adoc#Governor-_executor--
  891. :xref-Governor-onERC721Received-address-address-uint256-bytes-: xref:governance.adoc#Governor-onERC721Received-address-address-uint256-bytes-
  892. :xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-: xref:governance.adoc#Governor-onERC1155Received-address-address-uint256-uint256-bytes-
  893. :xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-: xref:governance.adoc#Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-
  894. :xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-: xref:governance.adoc#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-
  895. :xref-Governor-_isValidDescriptionForProposer-address-string-: xref:governance.adoc#Governor-_isValidDescriptionForProposer-address-string-
  896. :xref-Governor-clock--: xref:governance.adoc#Governor-clock--
  897. :xref-Governor-CLOCK_MODE--: xref:governance.adoc#Governor-CLOCK_MODE--
  898. :xref-Governor-votingDelay--: xref:governance.adoc#Governor-votingDelay--
  899. :xref-Governor-votingPeriod--: xref:governance.adoc#Governor-votingPeriod--
  900. :xref-Governor-quorum-uint256-: xref:governance.adoc#Governor-quorum-uint256-
  901. :xref-Governor-BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-BALLOT_TYPEHASH-bytes32
  902. :xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32: xref:governance.adoc#Governor-EXTENDED_BALLOT_TYPEHASH-bytes32
  903. :xref-IGovernor-COUNTING_MODE--: xref:governance.adoc#IGovernor-COUNTING_MODE--
  904. :xref-IGovernor-hasVoted-uint256-address-: xref:governance.adoc#IGovernor-hasVoted-uint256-address-
  905. :xref-Nonces-nonces-address-: xref:utils.adoc#Nonces-nonces-address-
  906. :xref-Nonces-_useNonce-address-: xref:utils.adoc#Nonces-_useNonce-address-
  907. :xref-Nonces-_useCheckedNonce-address-uint256-: xref:utils.adoc#Nonces-_useCheckedNonce-address-uint256-
  908. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  909. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  910. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  911. :xref-EIP712-_EIP712Name--: xref:utils.adoc#EIP712-_EIP712Name--
  912. :xref-EIP712-_EIP712Version--: xref:utils.adoc#EIP712-_EIP712Version--
  913. :xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-: xref:governance.adoc#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-
  914. :xref-IGovernor-ProposalQueued-uint256-uint256-: xref:governance.adoc#IGovernor-ProposalQueued-uint256-uint256-
  915. :xref-IGovernor-ProposalExecuted-uint256-: xref:governance.adoc#IGovernor-ProposalExecuted-uint256-
  916. :xref-IGovernor-ProposalCanceled-uint256-: xref:governance.adoc#IGovernor-ProposalCanceled-uint256-
  917. :xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-: xref:governance.adoc#IGovernor-VoteCast-address-uint256-uint8-uint256-string-
  918. :xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-: xref:governance.adoc#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-
  919. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  920. :xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-
  921. :xref-IGovernor-GovernorAlreadyCastVote-address-: xref:governance.adoc#IGovernor-GovernorAlreadyCastVote-address-
  922. :xref-IGovernor-GovernorDisabledDeposit--: xref:governance.adoc#IGovernor-GovernorDisabledDeposit--
  923. :xref-IGovernor-GovernorOnlyProposer-address-: xref:governance.adoc#IGovernor-GovernorOnlyProposer-address-
  924. :xref-IGovernor-GovernorOnlyExecutor-address-: xref:governance.adoc#IGovernor-GovernorOnlyExecutor-address-
  925. :xref-IGovernor-GovernorNonexistentProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNonexistentProposal-uint256-
  926. :xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-: xref:governance.adoc#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-
  927. :xref-IGovernor-GovernorInvalidVotingPeriod-uint256-: xref:governance.adoc#IGovernor-GovernorInvalidVotingPeriod-uint256-
  928. :xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-: xref:governance.adoc#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-
  929. :xref-IGovernor-GovernorRestrictedProposer-address-: xref:governance.adoc#IGovernor-GovernorRestrictedProposer-address-
  930. :xref-IGovernor-GovernorInvalidVoteType--: xref:governance.adoc#IGovernor-GovernorInvalidVoteType--
  931. :xref-IGovernor-GovernorQueueNotImplemented--: xref:governance.adoc#IGovernor-GovernorQueueNotImplemented--
  932. :xref-IGovernor-GovernorNotQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorNotQueuedProposal-uint256-
  933. :xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-: xref:governance.adoc#IGovernor-GovernorAlreadyQueuedProposal-uint256-
  934. :xref-IGovernor-GovernorInvalidSignature-address-: xref:governance.adoc#IGovernor-GovernorInvalidSignature-address-
  935. :xref-Nonces-InvalidAccountNonce-address-uint256-: xref:utils.adoc#Nonces-InvalidAccountNonce-address-uint256-
  936. :IGovernor-execute: pass:normal[xref:governance.adoc#IGovernor-execute-address---uint256---bytes---bytes32-[`IGovernor.execute`]]
  937. :IGovernor-cancel: pass:normal[xref:governance.adoc#IGovernor-cancel-address---uint256---bytes---bytes32-[`IGovernor.cancel`]]
  938. :ERC721Votes: pass:normal[xref:token/ERC721.adoc#ERC721Votes[`ERC721Votes`]]
  939. :ERC721-balanceOf: pass:normal[xref:token/ERC721.adoc#ERC721-balanceOf-address-[`ERC721.balanceOf`]]
  940. :ERC721-_update: pass:normal[xref:token/ERC721.adoc#ERC721-_update-address-uint256-address-[`ERC721._update`]]
  941. :xref-Votes-clock--: xref:governance.adoc#Votes-clock--
  942. :xref-Votes-CLOCK_MODE--: xref:governance.adoc#Votes-CLOCK_MODE--
  943. :xref-Votes-getVotes-address-: xref:governance.adoc#Votes-getVotes-address-
  944. :xref-Votes-getPastVotes-address-uint256-: xref:governance.adoc#Votes-getPastVotes-address-uint256-
  945. :xref-Votes-getPastTotalSupply-uint256-: xref:governance.adoc#Votes-getPastTotalSupply-uint256-
  946. :xref-Votes-_getTotalSupply--: xref:governance.adoc#Votes-_getTotalSupply--
  947. :xref-Votes-delegates-address-: xref:governance.adoc#Votes-delegates-address-
  948. :xref-Votes-delegate-address-: xref:governance.adoc#Votes-delegate-address-
  949. :xref-Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-: xref:governance.adoc#Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-
  950. :xref-Votes-_delegate-address-address-: xref:governance.adoc#Votes-_delegate-address-address-
  951. :xref-Votes-_transferVotingUnits-address-address-uint256-: xref:governance.adoc#Votes-_transferVotingUnits-address-address-uint256-
  952. :xref-Votes-_numCheckpoints-address-: xref:governance.adoc#Votes-_numCheckpoints-address-
  953. :xref-Votes-_checkpoints-address-uint32-: xref:governance.adoc#Votes-_checkpoints-address-uint32-
  954. :xref-Votes-_getVotingUnits-address-: xref:governance.adoc#Votes-_getVotingUnits-address-
  955. :xref-Nonces-nonces-address-: xref:utils.adoc#Nonces-nonces-address-
  956. :xref-Nonces-_useNonce-address-: xref:utils.adoc#Nonces-_useNonce-address-
  957. :xref-Nonces-_useCheckedNonce-address-uint256-: xref:utils.adoc#Nonces-_useCheckedNonce-address-uint256-
  958. :xref-EIP712-_domainSeparatorV4--: xref:utils.adoc#EIP712-_domainSeparatorV4--
  959. :xref-EIP712-_hashTypedDataV4-bytes32-: xref:utils.adoc#EIP712-_hashTypedDataV4-bytes32-
  960. :xref-EIP712-eip712Domain--: xref:utils.adoc#EIP712-eip712Domain--
  961. :xref-EIP712-_EIP712Name--: xref:utils.adoc#EIP712-_EIP712Name--
  962. :xref-EIP712-_EIP712Version--: xref:utils.adoc#EIP712-_EIP712Version--
  963. :xref-IVotes-DelegateChanged-address-address-address-: xref:governance.adoc#IVotes-DelegateChanged-address-address-address-
  964. :xref-IVotes-DelegateVotesChanged-address-uint256-uint256-: xref:governance.adoc#IVotes-DelegateVotesChanged-address-uint256-uint256-
  965. :xref-IERC5267-EIP712DomainChanged--: xref:interfaces.adoc#IERC5267-EIP712DomainChanged--
  966. :xref-Votes-ERC6372InconsistentClock--: xref:governance.adoc#Votes-ERC6372InconsistentClock--
  967. :xref-Votes-ERC5805FutureLookup-uint256-uint48-: xref:governance.adoc#Votes-ERC5805FutureLookup-uint256-uint48-
  968. :xref-IVotes-VotesExpiredSignature-uint256-: xref:governance.adoc#IVotes-VotesExpiredSignature-uint256-
  969. :xref-Nonces-InvalidAccountNonce-address-uint256-: xref:utils.adoc#Nonces-InvalidAccountNonce-address-uint256-
  970. :IVotes-DelegateChanged: pass:normal[xref:governance.adoc#IVotes-DelegateChanged-address-address-address-[`IVotes.DelegateChanged`]]
  971. :IVotes-DelegateVotesChanged: pass:normal[xref:governance.adoc#IVotes-DelegateVotesChanged-address-uint256-uint256-[`IVotes.DelegateVotesChanged`]]
  972. :TimelockController: pass:normal[xref:governance.adoc#TimelockController[`TimelockController`]]
  973. :Governor: pass:normal[xref:governance.adoc#Governor[`Governor`]]
  974. :TimelockController: pass:normal[xref:governance.adoc#TimelockController[`TimelockController`]]
  975. :xref-TimelockController-onlyRoleOrOpenRole-bytes32-: xref:governance.adoc#TimelockController-onlyRoleOrOpenRole-bytes32-
  976. :xref-TimelockController-constructor-uint256-address---address---address-: xref:governance.adoc#TimelockController-constructor-uint256-address---address---address-
  977. :xref-TimelockController-receive--: xref:governance.adoc#TimelockController-receive--
  978. :xref-TimelockController-supportsInterface-bytes4-: xref:governance.adoc#TimelockController-supportsInterface-bytes4-
  979. :xref-TimelockController-isOperation-bytes32-: xref:governance.adoc#TimelockController-isOperation-bytes32-
  980. :xref-TimelockController-isOperationPending-bytes32-: xref:governance.adoc#TimelockController-isOperationPending-bytes32-
  981. :xref-TimelockController-isOperationReady-bytes32-: xref:governance.adoc#TimelockController-isOperationReady-bytes32-
  982. :xref-TimelockController-isOperationDone-bytes32-: xref:governance.adoc#TimelockController-isOperationDone-bytes32-
  983. :xref-TimelockController-getTimestamp-bytes32-: xref:governance.adoc#TimelockController-getTimestamp-bytes32-
  984. :xref-TimelockController-getOperationState-bytes32-: xref:governance.adoc#TimelockController-getOperationState-bytes32-
  985. :xref-TimelockController-getMinDelay--: xref:governance.adoc#TimelockController-getMinDelay--
  986. :xref-TimelockController-hashOperation-address-uint256-bytes-bytes32-bytes32-: xref:governance.adoc#TimelockController-hashOperation-address-uint256-bytes-bytes32-bytes32-
  987. :xref-TimelockController-hashOperationBatch-address---uint256---bytes---bytes32-bytes32-: xref:governance.adoc#TimelockController-hashOperationBatch-address---uint256---bytes---bytes32-bytes32-
  988. :xref-TimelockController-schedule-address-uint256-bytes-bytes32-bytes32-uint256-: xref:governance.adoc#TimelockController-schedule-address-uint256-bytes-bytes32-bytes32-uint256-
  989. :xref-TimelockController-scheduleBatch-address---uint256---bytes---bytes32-bytes32-uint256-: xref:governance.adoc#TimelockController-scheduleBatch-address---uint256---bytes---bytes32-bytes32-uint256-
  990. :xref-TimelockController-cancel-bytes32-: xref:governance.adoc#TimelockController-cancel-bytes32-
  991. :xref-TimelockController-execute-address-uint256-bytes-bytes32-bytes32-: xref:governance.adoc#TimelockController-execute-address-uint256-bytes-bytes32-bytes32-
  992. :xref-TimelockController-executeBatch-address---uint256---bytes---bytes32-bytes32-: xref:governance.adoc#TimelockController-executeBatch-address---uint256---bytes---bytes32-bytes32-
  993. :xref-TimelockController-_execute-address-uint256-bytes-: xref:governance.adoc#TimelockController-_execute-address-uint256-bytes-
  994. :xref-TimelockController-updateDelay-uint256-: xref:governance.adoc#TimelockController-updateDelay-uint256-
  995. :xref-TimelockController-_encodeStateBitmap-enum-TimelockController-OperationState-: xref:governance.adoc#TimelockController-_encodeStateBitmap-enum-TimelockController-OperationState-
  996. :xref-TimelockController-PROPOSER_ROLE-bytes32: xref:governance.adoc#TimelockController-PROPOSER_ROLE-bytes32
  997. :xref-TimelockController-EXECUTOR_ROLE-bytes32: xref:governance.adoc#TimelockController-EXECUTOR_ROLE-bytes32
  998. :xref-TimelockController-CANCELLER_ROLE-bytes32: xref:governance.adoc#TimelockController-CANCELLER_ROLE-bytes32
  999. :xref-ERC1155Holder-onERC1155Received-address-address-uint256-uint256-bytes-: xref:token/ERC1155.adoc#ERC1155Holder-onERC1155Received-address-address-uint256-uint256-bytes-
  1000. :xref-ERC1155Holder-onERC1155BatchReceived-address-address-uint256---uint256---bytes-: xref:token/ERC1155.adoc#ERC1155Holder-onERC1155BatchReceived-address-address-uint256---uint256---bytes-
  1001. :xref-ERC721Holder-onERC721Received-address-address-uint256-bytes-: xref:token/ERC721.adoc#ERC721Holder-onERC721Received-address-address-uint256-bytes-
  1002. :xref-AccessControl-hasRole-bytes32-address-: xref:access.adoc#AccessControl-hasRole-bytes32-address-
  1003. :xref-AccessControl-_checkRole-bytes32-: xref:access.adoc#AccessControl-_checkRole-bytes32-
  1004. :xref-AccessControl-_checkRole-bytes32-address-: xref:access.adoc#AccessControl-_checkRole-bytes32-address-
  1005. :xref-AccessControl-getRoleAdmin-bytes32-: xref:access.adoc#AccessControl-getRoleAdmin-bytes32-
  1006. :xref-AccessControl-grantRole-bytes32-address-: xref:access.adoc#AccessControl-grantRole-bytes32-address-
  1007. :xref-AccessControl-revokeRole-bytes32-address-: xref:access.adoc#AccessControl-revokeRole-bytes32-address-
  1008. :xref-AccessControl-renounceRole-bytes32-address-: xref:access.adoc#AccessControl-renounceRole-bytes32-address-
  1009. :xref-AccessControl-_setRoleAdmin-bytes32-bytes32-: xref:access.adoc#AccessControl-_setRoleAdmin-bytes32-bytes32-
  1010. :xref-AccessControl-_grantRole-bytes32-address-: xref:access.adoc#AccessControl-_grantRole-bytes32-address-
  1011. :xref-AccessControl-_revokeRole-bytes32-address-: xref:access.adoc#AccessControl-_revokeRole-bytes32-address-
  1012. :xref-AccessControl-DEFAULT_ADMIN_ROLE-bytes32: xref:access.adoc#AccessControl-DEFAULT_ADMIN_ROLE-bytes32
  1013. :xref-TimelockController-CallScheduled-bytes32-uint256-address-uint256-bytes-bytes32-uint256-: xref:governance.adoc#TimelockController-CallScheduled-bytes32-uint256-address-uint256-bytes-bytes32-uint256-
  1014. :xref-TimelockController-CallExecuted-bytes32-uint256-address-uint256-bytes-: xref:governance.adoc#TimelockController-CallExecuted-bytes32-uint256-address-uint256-bytes-
  1015. :xref-TimelockController-CallSalt-bytes32-bytes32-: xref:governance.adoc#TimelockController-CallSalt-bytes32-bytes32-
  1016. :xref-TimelockController-Cancelled-bytes32-: xref:governance.adoc#TimelockController-Cancelled-bytes32-
  1017. :xref-TimelockController-MinDelayChange-uint256-uint256-: xref:governance.adoc#TimelockController-MinDelayChange-uint256-uint256-
  1018. :xref-IAccessControl-RoleAdminChanged-bytes32-bytes32-bytes32-: xref:access.adoc#IAccessControl-RoleAdminChanged-bytes32-bytes32-bytes32-
  1019. :xref-IAccessControl-RoleGranted-bytes32-address-address-: xref:access.adoc#IAccessControl-RoleGranted-bytes32-address-address-
  1020. :xref-IAccessControl-RoleRevoked-bytes32-address-address-: xref:access.adoc#IAccessControl-RoleRevoked-bytes32-address-address-
  1021. :xref-TimelockController-TimelockInvalidOperationLength-uint256-uint256-uint256-: xref:governance.adoc#TimelockController-TimelockInvalidOperationLength-uint256-uint256-uint256-
  1022. :xref-TimelockController-TimelockInsufficientDelay-uint256-uint256-: xref:governance.adoc#TimelockController-TimelockInsufficientDelay-uint256-uint256-
  1023. :xref-TimelockController-TimelockUnexpectedOperationState-bytes32-bytes32-: xref:governance.adoc#TimelockController-TimelockUnexpectedOperationState-bytes32-bytes32-
  1024. :xref-TimelockController-TimelockUnexecutedPredecessor-bytes32-: xref:governance.adoc#TimelockController-TimelockUnexecutedPredecessor-bytes32-
  1025. :xref-TimelockController-TimelockUnauthorizedCaller-address-: xref:governance.adoc#TimelockController-TimelockUnauthorizedCaller-address-
  1026. :xref-IAccessControl-AccessControlUnauthorizedAccount-address-bytes32-: xref:access.adoc#IAccessControl-AccessControlUnauthorizedAccount-address-bytes32-
  1027. :xref-IAccessControl-AccessControlBadConfirmation--: xref:access.adoc#IAccessControl-AccessControlBadConfirmation--
  1028. :IERC165-supportsInterface: pass:normal[xref:utils.adoc#IERC165-supportsInterface-bytes4-[`IERC165.supportsInterface`]]
  1029. :AccessControl: pass:normal[xref:access.adoc#AccessControl[`AccessControl`]]
  1030. = Governance
  1031. [.readme-notice]
  1032. NOTE: This document is better viewed at https://docs.openzeppelin.com/contracts/api/governance
  1033. This directory includes primitives for on-chain governance.
  1034. == Governor
  1035. This modular system of Governor contracts allows the deployment on-chain voting protocols similar to https://compound.finance/docs/governance[Compound's Governor Alpha & Bravo] and beyond, through the ability to easily customize multiple aspects of the protocol.
  1036. [TIP]
  1037. ====
  1038. For a guided experience, set up your Governor contract using https://wizard.openzeppelin.com/#governor[Contracts Wizard].
  1039. For a written walkthrough, check out our guide on xref:ROOT:governance.adoc[How to set up on-chain governance].
  1040. ====
  1041. * {Governor}: The core contract that contains all the logic and primitives. It is abstract and requires choosing one of each of the modules below, or custom ones.
  1042. Votes modules determine the source of voting power, and sometimes quorum number.
  1043. * {GovernorVotes}: Extracts voting weight from an {ERC20Votes}, or since v4.5 an {ERC721Votes} token.
  1044. * {GovernorVotesQuorumFraction}: Combines with `GovernorVotes` to set the quorum as a fraction of the total token supply.
  1045. Counting modules determine valid voting options.
  1046. * {GovernorCountingSimple}: Simple voting mechanism with 3 voting options: Against, For and Abstain.
  1047. Timelock extensions add a delay for governance decisions to be executed. The workflow is extended to require a `queue` step before execution. With these modules, proposals are executed by the external timelock contract, thus it is the timelock that has to hold the assets that are being governed.
  1048. * {GovernorTimelockControl}: Connects with an instance of {TimelockController}. Allows multiple proposers and executors, in addition to the Governor itself.
  1049. * {GovernorTimelockCompound}: Connects with an instance of Compound's https://github.com/compound-finance/compound-protocol/blob/master/contracts/Timelock.sol[`Timelock`] contract.
  1050. Other extensions can customize the behavior or interface in multiple ways.
  1051. * {GovernorStorage}: Stores the proposal details onchain and provides enumerability of the proposals. This can be useful for some L2 chains where storage is cheap compared to calldata.
  1052. * {GovernorSettings}: Manages some of the settings (voting delay, voting period duration, and proposal threshold) in a way that can be updated through a governance proposal, without requiring an upgrade.
  1053. * {GovernorPreventLateQuorum}: Ensures there is a minimum voting period after quorum is reached as a security protection against large voters.
  1054. In addition to modules and extensions, the core contract requires a few virtual functions to be implemented to your particular specifications:
  1055. * <<Governor-votingDelay-,`votingDelay()`>>: Delay (in EIP-6372 clock) since the proposal is submitted until voting power is fixed and voting starts. This can be used to enforce a delay after a proposal is published for users to buy tokens, or delegate their votes.
  1056. * <<Governor-votingPeriod-,`votingPeriod()`>>: Delay (in EIP-6372 clock) since the proposal starts until voting ends.
  1057. * <<Governor-quorum-uint256-,`quorum(uint256 timepoint)`>>: Quorum required for a proposal to be successful. This function includes a `timepoint` argument (see EIP-6372) so the quorum can adapt through time, for example, to follow a token's `totalSupply`.
  1058. NOTE: Functions of the `Governor` contract do not include access control. If you want to restrict access, you should add these checks by overloading the particular functions. Among these, {Governor-_cancel} is internal by default, and you will have to expose it (with the right access control mechanism) yourself if this function is needed.
  1059. === Core
  1060. :ProposalState: pass:normal[xref:#IGovernor-ProposalState[`++ProposalState++`]]
  1061. :GovernorInvalidProposalLength: pass:normal[xref:#IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-[`++GovernorInvalidProposalLength++`]]
  1062. :GovernorAlreadyCastVote: pass:normal[xref:#IGovernor-GovernorAlreadyCastVote-address-[`++GovernorAlreadyCastVote++`]]
  1063. :GovernorDisabledDeposit: pass:normal[xref:#IGovernor-GovernorDisabledDeposit--[`++GovernorDisabledDeposit++`]]
  1064. :GovernorOnlyProposer: pass:normal[xref:#IGovernor-GovernorOnlyProposer-address-[`++GovernorOnlyProposer++`]]
  1065. :GovernorOnlyExecutor: pass:normal[xref:#IGovernor-GovernorOnlyExecutor-address-[`++GovernorOnlyExecutor++`]]
  1066. :GovernorNonexistentProposal: pass:normal[xref:#IGovernor-GovernorNonexistentProposal-uint256-[`++GovernorNonexistentProposal++`]]
  1067. :GovernorUnexpectedProposalState: pass:normal[xref:#IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-[`++GovernorUnexpectedProposalState++`]]
  1068. :GovernorInvalidVotingPeriod: pass:normal[xref:#IGovernor-GovernorInvalidVotingPeriod-uint256-[`++GovernorInvalidVotingPeriod++`]]
  1069. :GovernorInsufficientProposerVotes: pass:normal[xref:#IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-[`++GovernorInsufficientProposerVotes++`]]
  1070. :GovernorRestrictedProposer: pass:normal[xref:#IGovernor-GovernorRestrictedProposer-address-[`++GovernorRestrictedProposer++`]]
  1071. :GovernorInvalidVoteType: pass:normal[xref:#IGovernor-GovernorInvalidVoteType--[`++GovernorInvalidVoteType++`]]
  1072. :GovernorQueueNotImplemented: pass:normal[xref:#IGovernor-GovernorQueueNotImplemented--[`++GovernorQueueNotImplemented++`]]
  1073. :GovernorNotQueuedProposal: pass:normal[xref:#IGovernor-GovernorNotQueuedProposal-uint256-[`++GovernorNotQueuedProposal++`]]
  1074. :GovernorAlreadyQueuedProposal: pass:normal[xref:#IGovernor-GovernorAlreadyQueuedProposal-uint256-[`++GovernorAlreadyQueuedProposal++`]]
  1075. :GovernorInvalidSignature: pass:normal[xref:#IGovernor-GovernorInvalidSignature-address-[`++GovernorInvalidSignature++`]]
  1076. :ProposalCreated: pass:normal[xref:#IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-[`++ProposalCreated++`]]
  1077. :ProposalQueued: pass:normal[xref:#IGovernor-ProposalQueued-uint256-uint256-[`++ProposalQueued++`]]
  1078. :ProposalExecuted: pass:normal[xref:#IGovernor-ProposalExecuted-uint256-[`++ProposalExecuted++`]]
  1079. :ProposalCanceled: pass:normal[xref:#IGovernor-ProposalCanceled-uint256-[`++ProposalCanceled++`]]
  1080. :VoteCast: pass:normal[xref:#IGovernor-VoteCast-address-uint256-uint8-uint256-string-[`++VoteCast++`]]
  1081. :VoteCastWithParams: pass:normal[xref:#IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-[`++VoteCastWithParams++`]]
  1082. :name: pass:normal[xref:#IGovernor-name--[`++name++`]]
  1083. :version: pass:normal[xref:#IGovernor-version--[`++version++`]]
  1084. :COUNTING_MODE: pass:normal[xref:#IGovernor-COUNTING_MODE--[`++COUNTING_MODE++`]]
  1085. :hashProposal: pass:normal[xref:#IGovernor-hashProposal-address---uint256---bytes---bytes32-[`++hashProposal++`]]
  1086. :state: pass:normal[xref:#IGovernor-state-uint256-[`++state++`]]
  1087. :proposalThreshold: pass:normal[xref:#IGovernor-proposalThreshold--[`++proposalThreshold++`]]
  1088. :proposalSnapshot: pass:normal[xref:#IGovernor-proposalSnapshot-uint256-[`++proposalSnapshot++`]]
  1089. :proposalDeadline: pass:normal[xref:#IGovernor-proposalDeadline-uint256-[`++proposalDeadline++`]]
  1090. :proposalProposer: pass:normal[xref:#IGovernor-proposalProposer-uint256-[`++proposalProposer++`]]
  1091. :proposalEta: pass:normal[xref:#IGovernor-proposalEta-uint256-[`++proposalEta++`]]
  1092. :proposalNeedsQueuing: pass:normal[xref:#IGovernor-proposalNeedsQueuing-uint256-[`++proposalNeedsQueuing++`]]
  1093. :votingDelay: pass:normal[xref:#IGovernor-votingDelay--[`++votingDelay++`]]
  1094. :votingPeriod: pass:normal[xref:#IGovernor-votingPeriod--[`++votingPeriod++`]]
  1095. :quorum: pass:normal[xref:#IGovernor-quorum-uint256-[`++quorum++`]]
  1096. :getVotes: pass:normal[xref:#IGovernor-getVotes-address-uint256-[`++getVotes++`]]
  1097. :getVotesWithParams: pass:normal[xref:#IGovernor-getVotesWithParams-address-uint256-bytes-[`++getVotesWithParams++`]]
  1098. :hasVoted: pass:normal[xref:#IGovernor-hasVoted-uint256-address-[`++hasVoted++`]]
  1099. :propose: pass:normal[xref:#IGovernor-propose-address---uint256---bytes---string-[`++propose++`]]
  1100. :queue: pass:normal[xref:#IGovernor-queue-address---uint256---bytes---bytes32-[`++queue++`]]
  1101. :execute: pass:normal[xref:#IGovernor-execute-address---uint256---bytes---bytes32-[`++execute++`]]
  1102. :cancel: pass:normal[xref:#IGovernor-cancel-address---uint256---bytes---bytes32-[`++cancel++`]]
  1103. :castVote: pass:normal[xref:#IGovernor-castVote-uint256-uint8-[`++castVote++`]]
  1104. :castVoteWithReason: pass:normal[xref:#IGovernor-castVoteWithReason-uint256-uint8-string-[`++castVoteWithReason++`]]
  1105. :castVoteWithReasonAndParams: pass:normal[xref:#IGovernor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-[`++castVoteWithReasonAndParams++`]]
  1106. :castVoteBySig: pass:normal[xref:#IGovernor-castVoteBySig-uint256-uint8-address-bytes-[`++castVoteBySig++`]]
  1107. :castVoteWithReasonAndParamsBySig: pass:normal[xref:#IGovernor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-[`++castVoteWithReasonAndParamsBySig++`]]
  1108. [.contract]
  1109. [[IGovernor]]
  1110. === `++IGovernor++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/IGovernor.sol[{github-icon},role=heading-link]
  1111. [.hljs-theme-light.nopadding]
  1112. ```solidity
  1113. import "@openzeppelin/contracts/governance/IGovernor.sol";
  1114. ```
  1115. Interface of the {Governor} core.
  1116. [.contract-index]
  1117. .Functions
  1118. --
  1119. * {xref-IGovernor-name--}[`++name()++`]
  1120. * {xref-IGovernor-version--}[`++version()++`]
  1121. * {xref-IGovernor-COUNTING_MODE--}[`++COUNTING_MODE()++`]
  1122. * {xref-IGovernor-hashProposal-address---uint256---bytes---bytes32-}[`++hashProposal(targets, values, calldatas, descriptionHash)++`]
  1123. * {xref-IGovernor-state-uint256-}[`++state(proposalId)++`]
  1124. * {xref-IGovernor-proposalThreshold--}[`++proposalThreshold()++`]
  1125. * {xref-IGovernor-proposalSnapshot-uint256-}[`++proposalSnapshot(proposalId)++`]
  1126. * {xref-IGovernor-proposalDeadline-uint256-}[`++proposalDeadline(proposalId)++`]
  1127. * {xref-IGovernor-proposalProposer-uint256-}[`++proposalProposer(proposalId)++`]
  1128. * {xref-IGovernor-proposalEta-uint256-}[`++proposalEta(proposalId)++`]
  1129. * {xref-IGovernor-proposalNeedsQueuing-uint256-}[`++proposalNeedsQueuing(proposalId)++`]
  1130. * {xref-IGovernor-votingDelay--}[`++votingDelay()++`]
  1131. * {xref-IGovernor-votingPeriod--}[`++votingPeriod()++`]
  1132. * {xref-IGovernor-quorum-uint256-}[`++quorum(timepoint)++`]
  1133. * {xref-IGovernor-getVotes-address-uint256-}[`++getVotes(account, timepoint)++`]
  1134. * {xref-IGovernor-getVotesWithParams-address-uint256-bytes-}[`++getVotesWithParams(account, timepoint, params)++`]
  1135. * {xref-IGovernor-hasVoted-uint256-address-}[`++hasVoted(proposalId, account)++`]
  1136. * {xref-IGovernor-propose-address---uint256---bytes---string-}[`++propose(targets, values, calldatas, description)++`]
  1137. * {xref-IGovernor-queue-address---uint256---bytes---bytes32-}[`++queue(targets, values, calldatas, descriptionHash)++`]
  1138. * {xref-IGovernor-execute-address---uint256---bytes---bytes32-}[`++execute(targets, values, calldatas, descriptionHash)++`]
  1139. * {xref-IGovernor-cancel-address---uint256---bytes---bytes32-}[`++cancel(targets, values, calldatas, descriptionHash)++`]
  1140. * {xref-IGovernor-castVote-uint256-uint8-}[`++castVote(proposalId, support)++`]
  1141. * {xref-IGovernor-castVoteWithReason-uint256-uint8-string-}[`++castVoteWithReason(proposalId, support, reason)++`]
  1142. * {xref-IGovernor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-}[`++castVoteWithReasonAndParams(proposalId, support, reason, params)++`]
  1143. * {xref-IGovernor-castVoteBySig-uint256-uint8-address-bytes-}[`++castVoteBySig(proposalId, support, voter, signature)++`]
  1144. * {xref-IGovernor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-}[`++castVoteWithReasonAndParamsBySig(proposalId, support, voter, reason, params, signature)++`]
  1145. [.contract-subindex-inherited]
  1146. .IERC6372
  1147. * {xref-IERC6372-clock--}[`++clock()++`]
  1148. * {xref-IERC6372-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  1149. [.contract-subindex-inherited]
  1150. .IERC165
  1151. * {xref-IERC165-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1152. --
  1153. [.contract-index]
  1154. .Events
  1155. --
  1156. * {xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-}[`++ProposalCreated(proposalId, proposer, targets, values, signatures, calldatas, voteStart, voteEnd, description)++`]
  1157. * {xref-IGovernor-ProposalQueued-uint256-uint256-}[`++ProposalQueued(proposalId, etaSeconds)++`]
  1158. * {xref-IGovernor-ProposalExecuted-uint256-}[`++ProposalExecuted(proposalId)++`]
  1159. * {xref-IGovernor-ProposalCanceled-uint256-}[`++ProposalCanceled(proposalId)++`]
  1160. * {xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-}[`++VoteCast(voter, proposalId, support, weight, reason)++`]
  1161. * {xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-}[`++VoteCastWithParams(voter, proposalId, support, weight, reason, params)++`]
  1162. [.contract-subindex-inherited]
  1163. .IERC6372
  1164. [.contract-subindex-inherited]
  1165. .IERC165
  1166. --
  1167. [.contract-index]
  1168. .Errors
  1169. --
  1170. * {xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-}[`++GovernorInvalidProposalLength(targets, calldatas, values)++`]
  1171. * {xref-IGovernor-GovernorAlreadyCastVote-address-}[`++GovernorAlreadyCastVote(voter)++`]
  1172. * {xref-IGovernor-GovernorDisabledDeposit--}[`++GovernorDisabledDeposit()++`]
  1173. * {xref-IGovernor-GovernorOnlyProposer-address-}[`++GovernorOnlyProposer(account)++`]
  1174. * {xref-IGovernor-GovernorOnlyExecutor-address-}[`++GovernorOnlyExecutor(account)++`]
  1175. * {xref-IGovernor-GovernorNonexistentProposal-uint256-}[`++GovernorNonexistentProposal(proposalId)++`]
  1176. * {xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-}[`++GovernorUnexpectedProposalState(proposalId, current, expectedStates)++`]
  1177. * {xref-IGovernor-GovernorInvalidVotingPeriod-uint256-}[`++GovernorInvalidVotingPeriod(votingPeriod)++`]
  1178. * {xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-}[`++GovernorInsufficientProposerVotes(proposer, votes, threshold)++`]
  1179. * {xref-IGovernor-GovernorRestrictedProposer-address-}[`++GovernorRestrictedProposer(proposer)++`]
  1180. * {xref-IGovernor-GovernorInvalidVoteType--}[`++GovernorInvalidVoteType()++`]
  1181. * {xref-IGovernor-GovernorQueueNotImplemented--}[`++GovernorQueueNotImplemented()++`]
  1182. * {xref-IGovernor-GovernorNotQueuedProposal-uint256-}[`++GovernorNotQueuedProposal(proposalId)++`]
  1183. * {xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-}[`++GovernorAlreadyQueuedProposal(proposalId)++`]
  1184. * {xref-IGovernor-GovernorInvalidSignature-address-}[`++GovernorInvalidSignature(voter)++`]
  1185. [.contract-subindex-inherited]
  1186. .IERC6372
  1187. [.contract-subindex-inherited]
  1188. .IERC165
  1189. --
  1190. [.contract-item]
  1191. [[IGovernor-name--]]
  1192. ==== `[.contract-item-name]#++name++#++() → string++` [.item-kind]#external#
  1193. Name of the governor instance (used in building the ERC712 domain separator).
  1194. [.contract-item]
  1195. [[IGovernor-version--]]
  1196. ==== `[.contract-item-name]#++version++#++() → string++` [.item-kind]#external#
  1197. Version of the governor instance (used in building the ERC712 domain separator). Default: "1"
  1198. [.contract-item]
  1199. [[IGovernor-COUNTING_MODE--]]
  1200. ==== `[.contract-item-name]#++COUNTING_MODE++#++() → string++` [.item-kind]#external#
  1201. A description of the possible `support` values for {castVote} and the way these votes are counted, meant to
  1202. be consumed by UIs to show correct vote options and interpret the results. The string is a URL-encoded sequence of
  1203. key-value pairs that each describe one aspect, for example `support=bravo&quorum=for,abstain`.
  1204. There are 2 standard keys: `support` and `quorum`.
  1205. - `support=bravo` refers to the vote options 0 = Against, 1 = For, 2 = Abstain, as in `GovernorBravo`.
  1206. - `quorum=bravo` means that only For votes are counted towards quorum.
  1207. - `quorum=for,abstain` means that both For and Abstain votes are counted towards quorum.
  1208. If a counting module makes use of encoded `params`, it should include this under a `params` key with a unique
  1209. name that describes the behavior. For example:
  1210. - `params=fractional` might refer to a scheme where votes are divided fractionally between for/against/abstain.
  1211. - `params=erc721` might refer to a scheme where specific NFTs are delegated to vote.
  1212. NOTE: The string can be decoded by the standard
  1213. https://developer.mozilla.org/en-US/docs/Web/API/URLSearchParams[`URLSearchParams`]
  1214. JavaScript class.
  1215. [.contract-item]
  1216. [[IGovernor-hashProposal-address---uint256---bytes---bytes32-]]
  1217. ==== `[.contract-item-name]#++hashProposal++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256++` [.item-kind]#external#
  1218. Hashing function used to (re)build the proposal id from the proposal details..
  1219. [.contract-item]
  1220. [[IGovernor-state-uint256-]]
  1221. ==== `[.contract-item-name]#++state++#++(uint256 proposalId) → enum IGovernor.ProposalState++` [.item-kind]#external#
  1222. Current state of a proposal, following Compound's convention
  1223. [.contract-item]
  1224. [[IGovernor-proposalThreshold--]]
  1225. ==== `[.contract-item-name]#++proposalThreshold++#++() → uint256++` [.item-kind]#external#
  1226. The number of votes required in order for a voter to become a proposer.
  1227. [.contract-item]
  1228. [[IGovernor-proposalSnapshot-uint256-]]
  1229. ==== `[.contract-item-name]#++proposalSnapshot++#++(uint256 proposalId) → uint256++` [.item-kind]#external#
  1230. Timepoint used to retrieve user's votes and quorum. If using block number (as per Compound's Comp), the
  1231. snapshot is performed at the end of this block. Hence, voting for this proposal starts at the beginning of the
  1232. following block.
  1233. [.contract-item]
  1234. [[IGovernor-proposalDeadline-uint256-]]
  1235. ==== `[.contract-item-name]#++proposalDeadline++#++(uint256 proposalId) → uint256++` [.item-kind]#external#
  1236. Timepoint at which votes close. If using block number, votes close at the end of this block, so it is
  1237. possible to cast a vote during this block.
  1238. [.contract-item]
  1239. [[IGovernor-proposalProposer-uint256-]]
  1240. ==== `[.contract-item-name]#++proposalProposer++#++(uint256 proposalId) → address++` [.item-kind]#external#
  1241. The account that created a proposal.
  1242. [.contract-item]
  1243. [[IGovernor-proposalEta-uint256-]]
  1244. ==== `[.contract-item-name]#++proposalEta++#++(uint256 proposalId) → uint256++` [.item-kind]#external#
  1245. The time when a queued proposal becomes executable ("ETA"). Unlike {proposalSnapshot} and
  1246. {proposalDeadline}, this doesn't use the governor clock, and instead relies on the executor's clock which may be
  1247. different. In most cases this will be a timestamp.
  1248. [.contract-item]
  1249. [[IGovernor-proposalNeedsQueuing-uint256-]]
  1250. ==== `[.contract-item-name]#++proposalNeedsQueuing++#++(uint256 proposalId) → bool++` [.item-kind]#external#
  1251. Whether a proposal needs to be queued before execution.
  1252. [.contract-item]
  1253. [[IGovernor-votingDelay--]]
  1254. ==== `[.contract-item-name]#++votingDelay++#++() → uint256++` [.item-kind]#external#
  1255. Delay, between the proposal is created and the vote starts. The unit this duration is expressed in depends
  1256. on the clock (see EIP-6372) this contract uses.
  1257. This can be increased to leave time for users to buy voting power, or delegate it, before the voting of a
  1258. proposal starts.
  1259. NOTE: While this interface returns a uint256, timepoints are stored as uint48 following the ERC-6372 clock type.
  1260. Consequently this value must fit in a uint48 (when added to the current clock). See {IERC6372-clock}.
  1261. [.contract-item]
  1262. [[IGovernor-votingPeriod--]]
  1263. ==== `[.contract-item-name]#++votingPeriod++#++() → uint256++` [.item-kind]#external#
  1264. Delay between the vote start and vote end. The unit this duration is expressed in depends on the clock
  1265. (see EIP-6372) this contract uses.
  1266. NOTE: The {votingDelay} can delay the start of the vote. This must be considered when setting the voting
  1267. duration compared to the voting delay.
  1268. NOTE: This value is stored when the proposal is submitted so that possible changes to the value do not affect
  1269. proposals that have already been submitted. The type used to save it is a uint32. Consequently, while this
  1270. interface returns a uint256, the value it returns should fit in a uint32.
  1271. [.contract-item]
  1272. [[IGovernor-quorum-uint256-]]
  1273. ==== `[.contract-item-name]#++quorum++#++(uint256 timepoint) → uint256++` [.item-kind]#external#
  1274. Minimum number of cast voted required for a proposal to be successful.
  1275. NOTE: The `timepoint` parameter corresponds to the snapshot used for counting vote. This allows to scale the
  1276. quorum depending on values such as the totalSupply of a token at this timepoint (see {ERC20Votes}).
  1277. [.contract-item]
  1278. [[IGovernor-getVotes-address-uint256-]]
  1279. ==== `[.contract-item-name]#++getVotes++#++(address account, uint256 timepoint) → uint256++` [.item-kind]#external#
  1280. Voting power of an `account` at a specific `timepoint`.
  1281. Note: this can be implemented in a number of ways, for example by reading the delegated balance from one (or
  1282. multiple), {ERC20Votes} tokens.
  1283. [.contract-item]
  1284. [[IGovernor-getVotesWithParams-address-uint256-bytes-]]
  1285. ==== `[.contract-item-name]#++getVotesWithParams++#++(address account, uint256 timepoint, bytes params) → uint256++` [.item-kind]#external#
  1286. Voting power of an `account` at a specific `timepoint` given additional encoded parameters.
  1287. [.contract-item]
  1288. [[IGovernor-hasVoted-uint256-address-]]
  1289. ==== `[.contract-item-name]#++hasVoted++#++(uint256 proposalId, address account) → bool++` [.item-kind]#external#
  1290. Returns whether `account` has cast a vote on `proposalId`.
  1291. [.contract-item]
  1292. [[IGovernor-propose-address---uint256---bytes---string-]]
  1293. ==== `[.contract-item-name]#++propose++#++(address[] targets, uint256[] values, bytes[] calldatas, string description) → uint256 proposalId++` [.item-kind]#external#
  1294. Create a new proposal. Vote start after a delay specified by {IGovernor-votingDelay} and lasts for a
  1295. duration specified by {IGovernor-votingPeriod}.
  1296. Emits a {ProposalCreated} event.
  1297. [.contract-item]
  1298. [[IGovernor-queue-address---uint256---bytes---bytes32-]]
  1299. ==== `[.contract-item-name]#++queue++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256 proposalId++` [.item-kind]#external#
  1300. Queue a proposal. Some governors require this step to be performed before execution can happen. If queuing
  1301. is not necessary, this function may revert.
  1302. Queuing a proposal requires the quorum to be reached, the vote to be successful, and the deadline to be reached.
  1303. Emits a {ProposalQueued} event.
  1304. [.contract-item]
  1305. [[IGovernor-execute-address---uint256---bytes---bytes32-]]
  1306. ==== `[.contract-item-name]#++execute++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256 proposalId++` [.item-kind]#external#
  1307. Execute a successful proposal. This requires the quorum to be reached, the vote to be successful, and the
  1308. deadline to be reached. Depending on the governor it might also be required that the proposal was queued and
  1309. that some delay passed.
  1310. Emits a {ProposalExecuted} event.
  1311. NOTE: Some modules can modify the requirements for execution, for example by adding an additional timelock.
  1312. [.contract-item]
  1313. [[IGovernor-cancel-address---uint256---bytes---bytes32-]]
  1314. ==== `[.contract-item-name]#++cancel++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256 proposalId++` [.item-kind]#external#
  1315. Cancel a proposal. A proposal is cancellable by the proposer, but only while it is Pending state, i.e.
  1316. before the vote starts.
  1317. Emits a {ProposalCanceled} event.
  1318. [.contract-item]
  1319. [[IGovernor-castVote-uint256-uint8-]]
  1320. ==== `[.contract-item-name]#++castVote++#++(uint256 proposalId, uint8 support) → uint256 balance++` [.item-kind]#external#
  1321. Cast a vote
  1322. Emits a {VoteCast} event.
  1323. [.contract-item]
  1324. [[IGovernor-castVoteWithReason-uint256-uint8-string-]]
  1325. ==== `[.contract-item-name]#++castVoteWithReason++#++(uint256 proposalId, uint8 support, string reason) → uint256 balance++` [.item-kind]#external#
  1326. Cast a vote with a reason
  1327. Emits a {VoteCast} event.
  1328. [.contract-item]
  1329. [[IGovernor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-]]
  1330. ==== `[.contract-item-name]#++castVoteWithReasonAndParams++#++(uint256 proposalId, uint8 support, string reason, bytes params) → uint256 balance++` [.item-kind]#external#
  1331. Cast a vote with a reason and additional encoded parameters
  1332. Emits a {VoteCast} or {VoteCastWithParams} event depending on the length of params.
  1333. [.contract-item]
  1334. [[IGovernor-castVoteBySig-uint256-uint8-address-bytes-]]
  1335. ==== `[.contract-item-name]#++castVoteBySig++#++(uint256 proposalId, uint8 support, address voter, bytes signature) → uint256 balance++` [.item-kind]#external#
  1336. Cast a vote using the voter's signature, including ERC-1271 signature support.
  1337. Emits a {VoteCast} event.
  1338. [.contract-item]
  1339. [[IGovernor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-]]
  1340. ==== `[.contract-item-name]#++castVoteWithReasonAndParamsBySig++#++(uint256 proposalId, uint8 support, address voter, string reason, bytes params, bytes signature) → uint256 balance++` [.item-kind]#external#
  1341. Cast a vote with a reason and additional encoded parameters using the voter's signature,
  1342. including ERC-1271 signature support.
  1343. Emits a {VoteCast} or {VoteCastWithParams} event depending on the length of params.
  1344. [.contract-item]
  1345. [[IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-]]
  1346. ==== `[.contract-item-name]#++ProposalCreated++#++(uint256 proposalId, address proposer, address[] targets, uint256[] values, string[] signatures, bytes[] calldatas, uint256 voteStart, uint256 voteEnd, string description)++` [.item-kind]#event#
  1347. Emitted when a proposal is created.
  1348. [.contract-item]
  1349. [[IGovernor-ProposalQueued-uint256-uint256-]]
  1350. ==== `[.contract-item-name]#++ProposalQueued++#++(uint256 proposalId, uint256 etaSeconds)++` [.item-kind]#event#
  1351. Emitted when a proposal is queued.
  1352. [.contract-item]
  1353. [[IGovernor-ProposalExecuted-uint256-]]
  1354. ==== `[.contract-item-name]#++ProposalExecuted++#++(uint256 proposalId)++` [.item-kind]#event#
  1355. Emitted when a proposal is executed.
  1356. [.contract-item]
  1357. [[IGovernor-ProposalCanceled-uint256-]]
  1358. ==== `[.contract-item-name]#++ProposalCanceled++#++(uint256 proposalId)++` [.item-kind]#event#
  1359. Emitted when a proposal is canceled.
  1360. [.contract-item]
  1361. [[IGovernor-VoteCast-address-uint256-uint8-uint256-string-]]
  1362. ==== `[.contract-item-name]#++VoteCast++#++(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason)++` [.item-kind]#event#
  1363. Emitted when a vote is cast without params.
  1364. Note: `support` values should be seen as buckets. Their interpretation depends on the voting module used.
  1365. [.contract-item]
  1366. [[IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-]]
  1367. ==== `[.contract-item-name]#++VoteCastWithParams++#++(address indexed voter, uint256 proposalId, uint8 support, uint256 weight, string reason, bytes params)++` [.item-kind]#event#
  1368. Emitted when a vote is cast with params.
  1369. Note: `support` values should be seen as buckets. Their interpretation depends on the voting module used.
  1370. `params` are additional encoded parameters. Their interpepretation also depends on the voting module used.
  1371. [.contract-item]
  1372. [[IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-]]
  1373. ==== `[.contract-item-name]#++GovernorInvalidProposalLength++#++(uint256 targets, uint256 calldatas, uint256 values)++` [.item-kind]#error#
  1374. Empty proposal or a mismatch between the parameters length for a proposal call.
  1375. [.contract-item]
  1376. [[IGovernor-GovernorAlreadyCastVote-address-]]
  1377. ==== `[.contract-item-name]#++GovernorAlreadyCastVote++#++(address voter)++` [.item-kind]#error#
  1378. The vote was already cast.
  1379. [.contract-item]
  1380. [[IGovernor-GovernorDisabledDeposit--]]
  1381. ==== `[.contract-item-name]#++GovernorDisabledDeposit++#++()++` [.item-kind]#error#
  1382. Token deposits are disabled in this contract.
  1383. [.contract-item]
  1384. [[IGovernor-GovernorOnlyProposer-address-]]
  1385. ==== `[.contract-item-name]#++GovernorOnlyProposer++#++(address account)++` [.item-kind]#error#
  1386. The `account` is not a proposer.
  1387. [.contract-item]
  1388. [[IGovernor-GovernorOnlyExecutor-address-]]
  1389. ==== `[.contract-item-name]#++GovernorOnlyExecutor++#++(address account)++` [.item-kind]#error#
  1390. The `account` is not the governance executor.
  1391. [.contract-item]
  1392. [[IGovernor-GovernorNonexistentProposal-uint256-]]
  1393. ==== `[.contract-item-name]#++GovernorNonexistentProposal++#++(uint256 proposalId)++` [.item-kind]#error#
  1394. The `proposalId` doesn't exist.
  1395. [.contract-item]
  1396. [[IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-]]
  1397. ==== `[.contract-item-name]#++GovernorUnexpectedProposalState++#++(uint256 proposalId, enum IGovernor.ProposalState current, bytes32 expectedStates)++` [.item-kind]#error#
  1398. The current state of a proposal is not the required for performing an operation.
  1399. The `expectedStates` is a bitmap with the bits enabled for each ProposalState enum position
  1400. counting from right to left.
  1401. NOTE: If `expectedState` is `bytes32(0)`, the proposal is expected to not be in any state (i.e. not exist).
  1402. This is the case when a proposal that is expected to be unset is already initiated (the proposal is duplicated).
  1403. See {Governor-_encodeStateBitmap}.
  1404. [.contract-item]
  1405. [[IGovernor-GovernorInvalidVotingPeriod-uint256-]]
  1406. ==== `[.contract-item-name]#++GovernorInvalidVotingPeriod++#++(uint256 votingPeriod)++` [.item-kind]#error#
  1407. The voting period set is not a valid period.
  1408. [.contract-item]
  1409. [[IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-]]
  1410. ==== `[.contract-item-name]#++GovernorInsufficientProposerVotes++#++(address proposer, uint256 votes, uint256 threshold)++` [.item-kind]#error#
  1411. The `proposer` does not have the required votes to create a proposal.
  1412. [.contract-item]
  1413. [[IGovernor-GovernorRestrictedProposer-address-]]
  1414. ==== `[.contract-item-name]#++GovernorRestrictedProposer++#++(address proposer)++` [.item-kind]#error#
  1415. The `proposer` is not allowed to create a proposal.
  1416. [.contract-item]
  1417. [[IGovernor-GovernorInvalidVoteType--]]
  1418. ==== `[.contract-item-name]#++GovernorInvalidVoteType++#++()++` [.item-kind]#error#
  1419. The vote type used is not valid for the corresponding counting module.
  1420. [.contract-item]
  1421. [[IGovernor-GovernorQueueNotImplemented--]]
  1422. ==== `[.contract-item-name]#++GovernorQueueNotImplemented++#++()++` [.item-kind]#error#
  1423. Queue operation is not implemented for this governor. Execute should be called directly.
  1424. [.contract-item]
  1425. [[IGovernor-GovernorNotQueuedProposal-uint256-]]
  1426. ==== `[.contract-item-name]#++GovernorNotQueuedProposal++#++(uint256 proposalId)++` [.item-kind]#error#
  1427. The proposal hasn't been queued yet.
  1428. [.contract-item]
  1429. [[IGovernor-GovernorAlreadyQueuedProposal-uint256-]]
  1430. ==== `[.contract-item-name]#++GovernorAlreadyQueuedProposal++#++(uint256 proposalId)++` [.item-kind]#error#
  1431. The proposal has already been queued.
  1432. [.contract-item]
  1433. [[IGovernor-GovernorInvalidSignature-address-]]
  1434. ==== `[.contract-item-name]#++GovernorInvalidSignature++#++(address voter)++` [.item-kind]#error#
  1435. The provided signature is not valid for the expected `voter`.
  1436. If the `voter` is a contract, the signature is not valid using {IERC1271-isValidSignature}.
  1437. :BALLOT_TYPEHASH: pass:normal[xref:#Governor-BALLOT_TYPEHASH-bytes32[`++BALLOT_TYPEHASH++`]]
  1438. :EXTENDED_BALLOT_TYPEHASH: pass:normal[xref:#Governor-EXTENDED_BALLOT_TYPEHASH-bytes32[`++EXTENDED_BALLOT_TYPEHASH++`]]
  1439. :ProposalCore: pass:normal[xref:#Governor-ProposalCore[`++ProposalCore++`]]
  1440. :onlyGovernance: pass:normal[xref:#Governor-onlyGovernance--[`++onlyGovernance++`]]
  1441. :constructor: pass:normal[xref:#Governor-constructor-string-[`++constructor++`]]
  1442. :receive: pass:normal[xref:#Governor-receive--[`++receive++`]]
  1443. :supportsInterface: pass:normal[xref:#Governor-supportsInterface-bytes4-[`++supportsInterface++`]]
  1444. :name: pass:normal[xref:#Governor-name--[`++name++`]]
  1445. :version: pass:normal[xref:#Governor-version--[`++version++`]]
  1446. :hashProposal: pass:normal[xref:#Governor-hashProposal-address---uint256---bytes---bytes32-[`++hashProposal++`]]
  1447. :state: pass:normal[xref:#Governor-state-uint256-[`++state++`]]
  1448. :proposalThreshold: pass:normal[xref:#Governor-proposalThreshold--[`++proposalThreshold++`]]
  1449. :proposalSnapshot: pass:normal[xref:#Governor-proposalSnapshot-uint256-[`++proposalSnapshot++`]]
  1450. :proposalDeadline: pass:normal[xref:#Governor-proposalDeadline-uint256-[`++proposalDeadline++`]]
  1451. :proposalProposer: pass:normal[xref:#Governor-proposalProposer-uint256-[`++proposalProposer++`]]
  1452. :proposalEta: pass:normal[xref:#Governor-proposalEta-uint256-[`++proposalEta++`]]
  1453. :proposalNeedsQueuing: pass:normal[xref:#Governor-proposalNeedsQueuing-uint256-[`++proposalNeedsQueuing++`]]
  1454. :_checkGovernance: pass:normal[xref:#Governor-_checkGovernance--[`++_checkGovernance++`]]
  1455. :_quorumReached: pass:normal[xref:#Governor-_quorumReached-uint256-[`++_quorumReached++`]]
  1456. :_voteSucceeded: pass:normal[xref:#Governor-_voteSucceeded-uint256-[`++_voteSucceeded++`]]
  1457. :_getVotes: pass:normal[xref:#Governor-_getVotes-address-uint256-bytes-[`++_getVotes++`]]
  1458. :_countVote: pass:normal[xref:#Governor-_countVote-uint256-address-uint8-uint256-bytes-[`++_countVote++`]]
  1459. :_defaultParams: pass:normal[xref:#Governor-_defaultParams--[`++_defaultParams++`]]
  1460. :propose: pass:normal[xref:#Governor-propose-address---uint256---bytes---string-[`++propose++`]]
  1461. :_propose: pass:normal[xref:#Governor-_propose-address---uint256---bytes---string-address-[`++_propose++`]]
  1462. :queue: pass:normal[xref:#Governor-queue-address---uint256---bytes---bytes32-[`++queue++`]]
  1463. :_queueOperations: pass:normal[xref:#Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-[`++_queueOperations++`]]
  1464. :execute: pass:normal[xref:#Governor-execute-address---uint256---bytes---bytes32-[`++execute++`]]
  1465. :_executeOperations: pass:normal[xref:#Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-[`++_executeOperations++`]]
  1466. :cancel: pass:normal[xref:#Governor-cancel-address---uint256---bytes---bytes32-[`++cancel++`]]
  1467. :_cancel: pass:normal[xref:#Governor-_cancel-address---uint256---bytes---bytes32-[`++_cancel++`]]
  1468. :getVotes: pass:normal[xref:#Governor-getVotes-address-uint256-[`++getVotes++`]]
  1469. :getVotesWithParams: pass:normal[xref:#Governor-getVotesWithParams-address-uint256-bytes-[`++getVotesWithParams++`]]
  1470. :castVote: pass:normal[xref:#Governor-castVote-uint256-uint8-[`++castVote++`]]
  1471. :castVoteWithReason: pass:normal[xref:#Governor-castVoteWithReason-uint256-uint8-string-[`++castVoteWithReason++`]]
  1472. :castVoteWithReasonAndParams: pass:normal[xref:#Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-[`++castVoteWithReasonAndParams++`]]
  1473. :castVoteBySig: pass:normal[xref:#Governor-castVoteBySig-uint256-uint8-address-bytes-[`++castVoteBySig++`]]
  1474. :castVoteWithReasonAndParamsBySig: pass:normal[xref:#Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-[`++castVoteWithReasonAndParamsBySig++`]]
  1475. :_castVote: pass:normal[xref:#Governor-_castVote-uint256-address-uint8-string-[`++_castVote++`]]
  1476. :_castVote: pass:normal[xref:#Governor-_castVote-uint256-address-uint8-string-bytes-[`++_castVote++`]]
  1477. :relay: pass:normal[xref:#Governor-relay-address-uint256-bytes-[`++relay++`]]
  1478. :_executor: pass:normal[xref:#Governor-_executor--[`++_executor++`]]
  1479. :onERC721Received: pass:normal[xref:#Governor-onERC721Received-address-address-uint256-bytes-[`++onERC721Received++`]]
  1480. :onERC1155Received: pass:normal[xref:#Governor-onERC1155Received-address-address-uint256-uint256-bytes-[`++onERC1155Received++`]]
  1481. :onERC1155BatchReceived: pass:normal[xref:#Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-[`++onERC1155BatchReceived++`]]
  1482. :_encodeStateBitmap: pass:normal[xref:#Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-[`++_encodeStateBitmap++`]]
  1483. :_isValidDescriptionForProposer: pass:normal[xref:#Governor-_isValidDescriptionForProposer-address-string-[`++_isValidDescriptionForProposer++`]]
  1484. :clock: pass:normal[xref:#Governor-clock--[`++clock++`]]
  1485. :CLOCK_MODE: pass:normal[xref:#Governor-CLOCK_MODE--[`++CLOCK_MODE++`]]
  1486. :votingDelay: pass:normal[xref:#Governor-votingDelay--[`++votingDelay++`]]
  1487. :votingPeriod: pass:normal[xref:#Governor-votingPeriod--[`++votingPeriod++`]]
  1488. :quorum: pass:normal[xref:#Governor-quorum-uint256-[`++quorum++`]]
  1489. [.contract]
  1490. [[Governor]]
  1491. === `++Governor++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/Governor.sol[{github-icon},role=heading-link]
  1492. [.hljs-theme-light.nopadding]
  1493. ```solidity
  1494. import "@openzeppelin/contracts/governance/Governor.sol";
  1495. ```
  1496. Core of the governance system, designed to be extended through various modules.
  1497. This contract is abstract and requires several functions to be implemented in various modules:
  1498. - A counting module must implement {quorum}, {_quorumReached}, {_voteSucceeded} and {_countVote}
  1499. - A voting module must implement {_getVotes}
  1500. - Additionally, {votingPeriod} must also be implemented
  1501. [.contract-index]
  1502. .Modifiers
  1503. --
  1504. * {xref-Governor-onlyGovernance--}[`++onlyGovernance()++`]
  1505. --
  1506. [.contract-index]
  1507. .Functions
  1508. --
  1509. * {xref-Governor-constructor-string-}[`++constructor(name_)++`]
  1510. * {xref-Governor-receive--}[`++receive()++`]
  1511. * {xref-Governor-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1512. * {xref-Governor-name--}[`++name()++`]
  1513. * {xref-Governor-version--}[`++version()++`]
  1514. * {xref-Governor-hashProposal-address---uint256---bytes---bytes32-}[`++hashProposal(targets, values, calldatas, descriptionHash)++`]
  1515. * {xref-Governor-state-uint256-}[`++state(proposalId)++`]
  1516. * {xref-Governor-proposalThreshold--}[`++proposalThreshold()++`]
  1517. * {xref-Governor-proposalSnapshot-uint256-}[`++proposalSnapshot(proposalId)++`]
  1518. * {xref-Governor-proposalDeadline-uint256-}[`++proposalDeadline(proposalId)++`]
  1519. * {xref-Governor-proposalProposer-uint256-}[`++proposalProposer(proposalId)++`]
  1520. * {xref-Governor-proposalEta-uint256-}[`++proposalEta(proposalId)++`]
  1521. * {xref-Governor-proposalNeedsQueuing-uint256-}[`++proposalNeedsQueuing()++`]
  1522. * {xref-Governor-_checkGovernance--}[`++_checkGovernance()++`]
  1523. * {xref-Governor-_quorumReached-uint256-}[`++_quorumReached(proposalId)++`]
  1524. * {xref-Governor-_voteSucceeded-uint256-}[`++_voteSucceeded(proposalId)++`]
  1525. * {xref-Governor-_getVotes-address-uint256-bytes-}[`++_getVotes(account, timepoint, params)++`]
  1526. * {xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-}[`++_countVote(proposalId, account, support, weight, params)++`]
  1527. * {xref-Governor-_defaultParams--}[`++_defaultParams()++`]
  1528. * {xref-Governor-propose-address---uint256---bytes---string-}[`++propose(targets, values, calldatas, description)++`]
  1529. * {xref-Governor-_propose-address---uint256---bytes---string-address-}[`++_propose(targets, values, calldatas, description, proposer)++`]
  1530. * {xref-Governor-queue-address---uint256---bytes---bytes32-}[`++queue(targets, values, calldatas, descriptionHash)++`]
  1531. * {xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-}[`++_queueOperations(, , , , )++`]
  1532. * {xref-Governor-execute-address---uint256---bytes---bytes32-}[`++execute(targets, values, calldatas, descriptionHash)++`]
  1533. * {xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-}[`++_executeOperations(, targets, values, calldatas, )++`]
  1534. * {xref-Governor-cancel-address---uint256---bytes---bytes32-}[`++cancel(targets, values, calldatas, descriptionHash)++`]
  1535. * {xref-Governor-_cancel-address---uint256---bytes---bytes32-}[`++_cancel(targets, values, calldatas, descriptionHash)++`]
  1536. * {xref-Governor-getVotes-address-uint256-}[`++getVotes(account, timepoint)++`]
  1537. * {xref-Governor-getVotesWithParams-address-uint256-bytes-}[`++getVotesWithParams(account, timepoint, params)++`]
  1538. * {xref-Governor-castVote-uint256-uint8-}[`++castVote(proposalId, support)++`]
  1539. * {xref-Governor-castVoteWithReason-uint256-uint8-string-}[`++castVoteWithReason(proposalId, support, reason)++`]
  1540. * {xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-}[`++castVoteWithReasonAndParams(proposalId, support, reason, params)++`]
  1541. * {xref-Governor-castVoteBySig-uint256-uint8-address-bytes-}[`++castVoteBySig(proposalId, support, voter, signature)++`]
  1542. * {xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-}[`++castVoteWithReasonAndParamsBySig(proposalId, support, voter, reason, params, signature)++`]
  1543. * {xref-Governor-_castVote-uint256-address-uint8-string-}[`++_castVote(proposalId, account, support, reason)++`]
  1544. * {xref-Governor-_castVote-uint256-address-uint8-string-bytes-}[`++_castVote(proposalId, account, support, reason, params)++`]
  1545. * {xref-Governor-relay-address-uint256-bytes-}[`++relay(target, value, data)++`]
  1546. * {xref-Governor-_executor--}[`++_executor()++`]
  1547. * {xref-Governor-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  1548. * {xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-}[`++onERC1155Received(, , , , )++`]
  1549. * {xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-}[`++onERC1155BatchReceived(, , , , )++`]
  1550. * {xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-}[`++_encodeStateBitmap(proposalState)++`]
  1551. * {xref-Governor-_isValidDescriptionForProposer-address-string-}[`++_isValidDescriptionForProposer(proposer, description)++`]
  1552. * {xref-Governor-clock--}[`++clock()++`]
  1553. * {xref-Governor-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  1554. * {xref-Governor-votingDelay--}[`++votingDelay()++`]
  1555. * {xref-Governor-votingPeriod--}[`++votingPeriod()++`]
  1556. * {xref-Governor-quorum-uint256-}[`++quorum(timepoint)++`]
  1557. * {xref-Governor-BALLOT_TYPEHASH-bytes32}[`++BALLOT_TYPEHASH()++`]
  1558. * {xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32}[`++EXTENDED_BALLOT_TYPEHASH()++`]
  1559. [.contract-subindex-inherited]
  1560. .IERC1155Receiver
  1561. [.contract-subindex-inherited]
  1562. .IERC721Receiver
  1563. [.contract-subindex-inherited]
  1564. .IGovernor
  1565. * {xref-IGovernor-COUNTING_MODE--}[`++COUNTING_MODE()++`]
  1566. * {xref-IGovernor-hasVoted-uint256-address-}[`++hasVoted(proposalId, account)++`]
  1567. [.contract-subindex-inherited]
  1568. .IERC6372
  1569. [.contract-subindex-inherited]
  1570. .Nonces
  1571. * {xref-Nonces-nonces-address-}[`++nonces(owner)++`]
  1572. * {xref-Nonces-_useNonce-address-}[`++_useNonce(owner)++`]
  1573. * {xref-Nonces-_useCheckedNonce-address-uint256-}[`++_useCheckedNonce(owner, nonce)++`]
  1574. [.contract-subindex-inherited]
  1575. .EIP712
  1576. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  1577. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  1578. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  1579. * {xref-EIP712-_EIP712Name--}[`++_EIP712Name()++`]
  1580. * {xref-EIP712-_EIP712Version--}[`++_EIP712Version()++`]
  1581. [.contract-subindex-inherited]
  1582. .IERC5267
  1583. [.contract-subindex-inherited]
  1584. .ERC165
  1585. [.contract-subindex-inherited]
  1586. .IERC165
  1587. --
  1588. [.contract-index]
  1589. .Events
  1590. --
  1591. [.contract-subindex-inherited]
  1592. .IERC1155Receiver
  1593. [.contract-subindex-inherited]
  1594. .IERC721Receiver
  1595. [.contract-subindex-inherited]
  1596. .IGovernor
  1597. * {xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-}[`++ProposalCreated(proposalId, proposer, targets, values, signatures, calldatas, voteStart, voteEnd, description)++`]
  1598. * {xref-IGovernor-ProposalQueued-uint256-uint256-}[`++ProposalQueued(proposalId, etaSeconds)++`]
  1599. * {xref-IGovernor-ProposalExecuted-uint256-}[`++ProposalExecuted(proposalId)++`]
  1600. * {xref-IGovernor-ProposalCanceled-uint256-}[`++ProposalCanceled(proposalId)++`]
  1601. * {xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-}[`++VoteCast(voter, proposalId, support, weight, reason)++`]
  1602. * {xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-}[`++VoteCastWithParams(voter, proposalId, support, weight, reason, params)++`]
  1603. [.contract-subindex-inherited]
  1604. .IERC6372
  1605. [.contract-subindex-inherited]
  1606. .Nonces
  1607. [.contract-subindex-inherited]
  1608. .EIP712
  1609. [.contract-subindex-inherited]
  1610. .IERC5267
  1611. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  1612. [.contract-subindex-inherited]
  1613. .ERC165
  1614. [.contract-subindex-inherited]
  1615. .IERC165
  1616. --
  1617. [.contract-index]
  1618. .Errors
  1619. --
  1620. [.contract-subindex-inherited]
  1621. .IERC1155Receiver
  1622. [.contract-subindex-inherited]
  1623. .IERC721Receiver
  1624. [.contract-subindex-inherited]
  1625. .IGovernor
  1626. * {xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-}[`++GovernorInvalidProposalLength(targets, calldatas, values)++`]
  1627. * {xref-IGovernor-GovernorAlreadyCastVote-address-}[`++GovernorAlreadyCastVote(voter)++`]
  1628. * {xref-IGovernor-GovernorDisabledDeposit--}[`++GovernorDisabledDeposit()++`]
  1629. * {xref-IGovernor-GovernorOnlyProposer-address-}[`++GovernorOnlyProposer(account)++`]
  1630. * {xref-IGovernor-GovernorOnlyExecutor-address-}[`++GovernorOnlyExecutor(account)++`]
  1631. * {xref-IGovernor-GovernorNonexistentProposal-uint256-}[`++GovernorNonexistentProposal(proposalId)++`]
  1632. * {xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-}[`++GovernorUnexpectedProposalState(proposalId, current, expectedStates)++`]
  1633. * {xref-IGovernor-GovernorInvalidVotingPeriod-uint256-}[`++GovernorInvalidVotingPeriod(votingPeriod)++`]
  1634. * {xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-}[`++GovernorInsufficientProposerVotes(proposer, votes, threshold)++`]
  1635. * {xref-IGovernor-GovernorRestrictedProposer-address-}[`++GovernorRestrictedProposer(proposer)++`]
  1636. * {xref-IGovernor-GovernorInvalidVoteType--}[`++GovernorInvalidVoteType()++`]
  1637. * {xref-IGovernor-GovernorQueueNotImplemented--}[`++GovernorQueueNotImplemented()++`]
  1638. * {xref-IGovernor-GovernorNotQueuedProposal-uint256-}[`++GovernorNotQueuedProposal(proposalId)++`]
  1639. * {xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-}[`++GovernorAlreadyQueuedProposal(proposalId)++`]
  1640. * {xref-IGovernor-GovernorInvalidSignature-address-}[`++GovernorInvalidSignature(voter)++`]
  1641. [.contract-subindex-inherited]
  1642. .IERC6372
  1643. [.contract-subindex-inherited]
  1644. .Nonces
  1645. * {xref-Nonces-InvalidAccountNonce-address-uint256-}[`++InvalidAccountNonce(account, currentNonce)++`]
  1646. [.contract-subindex-inherited]
  1647. .EIP712
  1648. [.contract-subindex-inherited]
  1649. .IERC5267
  1650. [.contract-subindex-inherited]
  1651. .ERC165
  1652. [.contract-subindex-inherited]
  1653. .IERC165
  1654. --
  1655. [.contract-item]
  1656. [[Governor-onlyGovernance--]]
  1657. ==== `[.contract-item-name]#++onlyGovernance++#++()++` [.item-kind]#modifier#
  1658. Restricts a function so it can only be executed through governance proposals. For example, governance
  1659. parameter setters in {GovernorSettings} are protected using this modifier.
  1660. The governance executing address may be different from the Governor's own address, for example it could be a
  1661. timelock. This can be customized by modules by overriding {_executor}. The executor is only able to invoke these
  1662. functions during the execution of the governor's {execute} function, and not under any other circumstances. Thus,
  1663. for example, additional timelock proposers are not able to change governance parameters without going through the
  1664. governance protocol (since v4.6).
  1665. [.contract-item]
  1666. [[Governor-constructor-string-]]
  1667. ==== `[.contract-item-name]#++constructor++#++(string name_)++` [.item-kind]#internal#
  1668. Sets the value for {name} and {version}
  1669. [.contract-item]
  1670. [[Governor-receive--]]
  1671. ==== `[.contract-item-name]#++receive++#++()++` [.item-kind]#external#
  1672. Function to receive ETH that will be handled by the governor (disabled if executor is a third party contract)
  1673. [.contract-item]
  1674. [[Governor-supportsInterface-bytes4-]]
  1675. ==== `[.contract-item-name]#++supportsInterface++#++(bytes4 interfaceId) → bool++` [.item-kind]#public#
  1676. See {IERC165-supportsInterface}.
  1677. [.contract-item]
  1678. [[Governor-name--]]
  1679. ==== `[.contract-item-name]#++name++#++() → string++` [.item-kind]#public#
  1680. See {IGovernor-name}.
  1681. [.contract-item]
  1682. [[Governor-version--]]
  1683. ==== `[.contract-item-name]#++version++#++() → string++` [.item-kind]#public#
  1684. See {IGovernor-version}.
  1685. [.contract-item]
  1686. [[Governor-hashProposal-address---uint256---bytes---bytes32-]]
  1687. ==== `[.contract-item-name]#++hashProposal++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256++` [.item-kind]#public#
  1688. See {IGovernor-hashProposal}.
  1689. The proposal id is produced by hashing the ABI encoded `targets` array, the `values` array, the `calldatas` array
  1690. and the descriptionHash (bytes32 which itself is the keccak256 hash of the description string). This proposal id
  1691. can be produced from the proposal data which is part of the {ProposalCreated} event. It can even be computed in
  1692. advance, before the proposal is submitted.
  1693. Note that the chainId and the governor address are not part of the proposal id computation. Consequently, the
  1694. same proposal (with same operation and same description) will have the same id if submitted on multiple governors
  1695. across multiple networks. This also means that in order to execute the same operation twice (on the same
  1696. governor) the proposer will have to change the description in order to avoid proposal id conflicts.
  1697. [.contract-item]
  1698. [[Governor-state-uint256-]]
  1699. ==== `[.contract-item-name]#++state++#++(uint256 proposalId) → enum IGovernor.ProposalState++` [.item-kind]#public#
  1700. See {IGovernor-state}.
  1701. [.contract-item]
  1702. [[Governor-proposalThreshold--]]
  1703. ==== `[.contract-item-name]#++proposalThreshold++#++() → uint256++` [.item-kind]#public#
  1704. See {IGovernor-proposalThreshold}.
  1705. [.contract-item]
  1706. [[Governor-proposalSnapshot-uint256-]]
  1707. ==== `[.contract-item-name]#++proposalSnapshot++#++(uint256 proposalId) → uint256++` [.item-kind]#public#
  1708. See {IGovernor-proposalSnapshot}.
  1709. [.contract-item]
  1710. [[Governor-proposalDeadline-uint256-]]
  1711. ==== `[.contract-item-name]#++proposalDeadline++#++(uint256 proposalId) → uint256++` [.item-kind]#public#
  1712. See {IGovernor-proposalDeadline}.
  1713. [.contract-item]
  1714. [[Governor-proposalProposer-uint256-]]
  1715. ==== `[.contract-item-name]#++proposalProposer++#++(uint256 proposalId) → address++` [.item-kind]#public#
  1716. See {IGovernor-proposalProposer}.
  1717. [.contract-item]
  1718. [[Governor-proposalEta-uint256-]]
  1719. ==== `[.contract-item-name]#++proposalEta++#++(uint256 proposalId) → uint256++` [.item-kind]#public#
  1720. See {IGovernor-proposalEta}.
  1721. [.contract-item]
  1722. [[Governor-proposalNeedsQueuing-uint256-]]
  1723. ==== `[.contract-item-name]#++proposalNeedsQueuing++#++(uint256) → bool++` [.item-kind]#public#
  1724. See {IGovernor-proposalNeedsQueuing}.
  1725. [.contract-item]
  1726. [[Governor-_checkGovernance--]]
  1727. ==== `[.contract-item-name]#++_checkGovernance++#++()++` [.item-kind]#internal#
  1728. Reverts if the `msg.sender` is not the executor. In case the executor is not this contract
  1729. itself, the function reverts if `msg.data` is not whitelisted as a result of an {execute}
  1730. operation. See {onlyGovernance}.
  1731. [.contract-item]
  1732. [[Governor-_quorumReached-uint256-]]
  1733. ==== `[.contract-item-name]#++_quorumReached++#++(uint256 proposalId) → bool++` [.item-kind]#internal#
  1734. Amount of votes already cast passes the threshold limit.
  1735. [.contract-item]
  1736. [[Governor-_voteSucceeded-uint256-]]
  1737. ==== `[.contract-item-name]#++_voteSucceeded++#++(uint256 proposalId) → bool++` [.item-kind]#internal#
  1738. Is the proposal successful or not.
  1739. [.contract-item]
  1740. [[Governor-_getVotes-address-uint256-bytes-]]
  1741. ==== `[.contract-item-name]#++_getVotes++#++(address account, uint256 timepoint, bytes params) → uint256++` [.item-kind]#internal#
  1742. Get the voting weight of `account` at a specific `timepoint`, for a vote as described by `params`.
  1743. [.contract-item]
  1744. [[Governor-_countVote-uint256-address-uint8-uint256-bytes-]]
  1745. ==== `[.contract-item-name]#++_countVote++#++(uint256 proposalId, address account, uint8 support, uint256 weight, bytes params)++` [.item-kind]#internal#
  1746. Register a vote for `proposalId` by `account` with a given `support`, voting `weight` and voting `params`.
  1747. Note: Support is generic and can represent various things depending on the voting system used.
  1748. [.contract-item]
  1749. [[Governor-_defaultParams--]]
  1750. ==== `[.contract-item-name]#++_defaultParams++#++() → bytes++` [.item-kind]#internal#
  1751. Default additional encoded parameters used by castVote methods that don't include them
  1752. Note: Should be overridden by specific implementations to use an appropriate value, the
  1753. meaning of the additional params, in the context of that implementation
  1754. [.contract-item]
  1755. [[Governor-propose-address---uint256---bytes---string-]]
  1756. ==== `[.contract-item-name]#++propose++#++(address[] targets, uint256[] values, bytes[] calldatas, string description) → uint256++` [.item-kind]#public#
  1757. See {IGovernor-propose}. This function has opt-in frontrunning protection, described in {_isValidDescriptionForProposer}.
  1758. [.contract-item]
  1759. [[Governor-_propose-address---uint256---bytes---string-address-]]
  1760. ==== `[.contract-item-name]#++_propose++#++(address[] targets, uint256[] values, bytes[] calldatas, string description, address proposer) → uint256 proposalId++` [.item-kind]#internal#
  1761. Internal propose mechanism. Can be overridden to add more logic on proposal creation.
  1762. Emits a {IGovernor-ProposalCreated} event.
  1763. [.contract-item]
  1764. [[Governor-queue-address---uint256---bytes---bytes32-]]
  1765. ==== `[.contract-item-name]#++queue++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256++` [.item-kind]#public#
  1766. See {IGovernor-queue}.
  1767. [.contract-item]
  1768. [[Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-]]
  1769. ==== `[.contract-item-name]#++_queueOperations++#++(uint256, address[], uint256[], bytes[], bytes32) → uint48++` [.item-kind]#internal#
  1770. Internal queuing mechanism. Can be overridden (without a super call) to modify the way queuing is
  1771. performed (for example adding a vault/timelock).
  1772. This is empty by default, and must be overridden to implement queuing.
  1773. This function returns a timestamp that describes the expected ETA for execution. If the returned value is 0
  1774. (which is the default value), the core will consider queueing did not succeed, and the public {queue} function
  1775. will revert.
  1776. NOTE: Calling this function directly will NOT check the current state of the proposal, or emit the
  1777. `ProposalQueued` event. Queuing a proposal should be done using {queue}.
  1778. [.contract-item]
  1779. [[Governor-execute-address---uint256---bytes---bytes32-]]
  1780. ==== `[.contract-item-name]#++execute++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256++` [.item-kind]#public#
  1781. See {IGovernor-execute}.
  1782. [.contract-item]
  1783. [[Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-]]
  1784. ==== `[.contract-item-name]#++_executeOperations++#++(uint256, address[] targets, uint256[] values, bytes[] calldatas, bytes32)++` [.item-kind]#internal#
  1785. Internal execution mechanism. Can be overridden (without a super call) to modify the way execution is
  1786. performed (for example adding a vault/timelock).
  1787. NOTE: Calling this function directly will NOT check the current state of the proposal, set the executed flag to
  1788. true or emit the `ProposalExecuted` event. Executing a proposal should be done using {execute} or {_execute}.
  1789. [.contract-item]
  1790. [[Governor-cancel-address---uint256---bytes---bytes32-]]
  1791. ==== `[.contract-item-name]#++cancel++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256++` [.item-kind]#public#
  1792. See {IGovernor-cancel}.
  1793. [.contract-item]
  1794. [[Governor-_cancel-address---uint256---bytes---bytes32-]]
  1795. ==== `[.contract-item-name]#++_cancel++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256++` [.item-kind]#internal#
  1796. Internal cancel mechanism with minimal restrictions. A proposal can be cancelled in any state other than
  1797. Canceled, Expired, or Executed. Once cancelled a proposal can't be re-submitted.
  1798. Emits a {IGovernor-ProposalCanceled} event.
  1799. [.contract-item]
  1800. [[Governor-getVotes-address-uint256-]]
  1801. ==== `[.contract-item-name]#++getVotes++#++(address account, uint256 timepoint) → uint256++` [.item-kind]#public#
  1802. See {IGovernor-getVotes}.
  1803. [.contract-item]
  1804. [[Governor-getVotesWithParams-address-uint256-bytes-]]
  1805. ==== `[.contract-item-name]#++getVotesWithParams++#++(address account, uint256 timepoint, bytes params) → uint256++` [.item-kind]#public#
  1806. See {IGovernor-getVotesWithParams}.
  1807. [.contract-item]
  1808. [[Governor-castVote-uint256-uint8-]]
  1809. ==== `[.contract-item-name]#++castVote++#++(uint256 proposalId, uint8 support) → uint256++` [.item-kind]#public#
  1810. See {IGovernor-castVote}.
  1811. [.contract-item]
  1812. [[Governor-castVoteWithReason-uint256-uint8-string-]]
  1813. ==== `[.contract-item-name]#++castVoteWithReason++#++(uint256 proposalId, uint8 support, string reason) → uint256++` [.item-kind]#public#
  1814. See {IGovernor-castVoteWithReason}.
  1815. [.contract-item]
  1816. [[Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-]]
  1817. ==== `[.contract-item-name]#++castVoteWithReasonAndParams++#++(uint256 proposalId, uint8 support, string reason, bytes params) → uint256++` [.item-kind]#public#
  1818. See {IGovernor-castVoteWithReasonAndParams}.
  1819. [.contract-item]
  1820. [[Governor-castVoteBySig-uint256-uint8-address-bytes-]]
  1821. ==== `[.contract-item-name]#++castVoteBySig++#++(uint256 proposalId, uint8 support, address voter, bytes signature) → uint256++` [.item-kind]#public#
  1822. See {IGovernor-castVoteBySig}.
  1823. [.contract-item]
  1824. [[Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-]]
  1825. ==== `[.contract-item-name]#++castVoteWithReasonAndParamsBySig++#++(uint256 proposalId, uint8 support, address voter, string reason, bytes params, bytes signature) → uint256++` [.item-kind]#public#
  1826. See {IGovernor-castVoteWithReasonAndParamsBySig}.
  1827. [.contract-item]
  1828. [[Governor-_castVote-uint256-address-uint8-string-]]
  1829. ==== `[.contract-item-name]#++_castVote++#++(uint256 proposalId, address account, uint8 support, string reason) → uint256++` [.item-kind]#internal#
  1830. Internal vote casting mechanism: Check that the vote is pending, that it has not been cast yet, retrieve
  1831. voting weight using {IGovernor-getVotes} and call the {_countVote} internal function. Uses the _defaultParams().
  1832. Emits a {IGovernor-VoteCast} event.
  1833. [.contract-item]
  1834. [[Governor-_castVote-uint256-address-uint8-string-bytes-]]
  1835. ==== `[.contract-item-name]#++_castVote++#++(uint256 proposalId, address account, uint8 support, string reason, bytes params) → uint256++` [.item-kind]#internal#
  1836. Internal vote casting mechanism: Check that the vote is pending, that it has not been cast yet, retrieve
  1837. voting weight using {IGovernor-getVotes} and call the {_countVote} internal function.
  1838. Emits a {IGovernor-VoteCast} event.
  1839. [.contract-item]
  1840. [[Governor-relay-address-uint256-bytes-]]
  1841. ==== `[.contract-item-name]#++relay++#++(address target, uint256 value, bytes data)++` [.item-kind]#external#
  1842. Relays a transaction or function call to an arbitrary target. In cases where the governance executor
  1843. is some contract other than the governor itself, like when using a timelock, this function can be invoked
  1844. in a governance proposal to recover tokens or Ether that was sent to the governor contract by mistake.
  1845. Note that if the executor is simply the governor itself, use of `relay` is redundant.
  1846. [.contract-item]
  1847. [[Governor-_executor--]]
  1848. ==== `[.contract-item-name]#++_executor++#++() → address++` [.item-kind]#internal#
  1849. Address through which the governor executes action. Will be overloaded by module that execute actions
  1850. through another contract such as a timelock.
  1851. [.contract-item]
  1852. [[Governor-onERC721Received-address-address-uint256-bytes-]]
  1853. ==== `[.contract-item-name]#++onERC721Received++#++(address, address, uint256, bytes) → bytes4++` [.item-kind]#public#
  1854. See {IERC721Receiver-onERC721Received}.
  1855. Receiving tokens is disabled if the governance executor is other than the governor itself (eg. when using with a timelock).
  1856. [.contract-item]
  1857. [[Governor-onERC1155Received-address-address-uint256-uint256-bytes-]]
  1858. ==== `[.contract-item-name]#++onERC1155Received++#++(address, address, uint256, uint256, bytes) → bytes4++` [.item-kind]#public#
  1859. See {IERC1155Receiver-onERC1155Received}.
  1860. Receiving tokens is disabled if the governance executor is other than the governor itself (eg. when using with a timelock).
  1861. [.contract-item]
  1862. [[Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-]]
  1863. ==== `[.contract-item-name]#++onERC1155BatchReceived++#++(address, address, uint256[], uint256[], bytes) → bytes4++` [.item-kind]#public#
  1864. See {IERC1155Receiver-onERC1155BatchReceived}.
  1865. Receiving tokens is disabled if the governance executor is other than the governor itself (eg. when using with a timelock).
  1866. [.contract-item]
  1867. [[Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-]]
  1868. ==== `[.contract-item-name]#++_encodeStateBitmap++#++(enum IGovernor.ProposalState proposalState) → bytes32++` [.item-kind]#internal#
  1869. Encodes a `ProposalState` into a `bytes32` representation where each bit enabled corresponds to
  1870. the underlying position in the `ProposalState` enum. For example:
  1871. 0x000...10000
  1872. ^^^^^^------ ...
  1873. ^----- Succeeded
  1874. ^---- Defeated
  1875. ^--- Canceled
  1876. ^-- Active
  1877. ^- Pending
  1878. [.contract-item]
  1879. [[Governor-_isValidDescriptionForProposer-address-string-]]
  1880. ==== `[.contract-item-name]#++_isValidDescriptionForProposer++#++(address proposer, string description) → bool++` [.item-kind]#internal#
  1881. [.contract-item]
  1882. [[Governor-clock--]]
  1883. ==== `[.contract-item-name]#++clock++#++() → uint48++` [.item-kind]#public#
  1884. Clock used for flagging checkpoints. Can be overridden to implement timestamp based checkpoints (and voting).
  1885. [.contract-item]
  1886. [[Governor-CLOCK_MODE--]]
  1887. ==== `[.contract-item-name]#++CLOCK_MODE++#++() → string++` [.item-kind]#public#
  1888. Description of the clock
  1889. [.contract-item]
  1890. [[Governor-votingDelay--]]
  1891. ==== `[.contract-item-name]#++votingDelay++#++() → uint256++` [.item-kind]#public#
  1892. Delay, between the proposal is created and the vote starts. The unit this duration is expressed in depends
  1893. on the clock (see EIP-6372) this contract uses.
  1894. This can be increased to leave time for users to buy voting power, or delegate it, before the voting of a
  1895. proposal starts.
  1896. NOTE: While this interface returns a uint256, timepoints are stored as uint48 following the ERC-6372 clock type.
  1897. Consequently this value must fit in a uint48 (when added to the current clock). See {IERC6372-clock}.
  1898. [.contract-item]
  1899. [[Governor-votingPeriod--]]
  1900. ==== `[.contract-item-name]#++votingPeriod++#++() → uint256++` [.item-kind]#public#
  1901. Delay between the vote start and vote end. The unit this duration is expressed in depends on the clock
  1902. (see EIP-6372) this contract uses.
  1903. NOTE: The {votingDelay} can delay the start of the vote. This must be considered when setting the voting
  1904. duration compared to the voting delay.
  1905. NOTE: This value is stored when the proposal is submitted so that possible changes to the value do not affect
  1906. proposals that have already been submitted. The type used to save it is a uint32. Consequently, while this
  1907. interface returns a uint256, the value it returns should fit in a uint32.
  1908. [.contract-item]
  1909. [[Governor-quorum-uint256-]]
  1910. ==== `[.contract-item-name]#++quorum++#++(uint256 timepoint) → uint256++` [.item-kind]#public#
  1911. Minimum number of cast voted required for a proposal to be successful.
  1912. NOTE: The `timepoint` parameter corresponds to the snapshot used for counting vote. This allows to scale the
  1913. quorum depending on values such as the totalSupply of a token at this timepoint (see {ERC20Votes}).
  1914. [.contract-item]
  1915. [[Governor-BALLOT_TYPEHASH-bytes32]]
  1916. ==== `[.contract-item-name]#++BALLOT_TYPEHASH++#++() → bytes32++` [.item-kind]#public#
  1917. [.contract-item]
  1918. [[Governor-EXTENDED_BALLOT_TYPEHASH-bytes32]]
  1919. ==== `[.contract-item-name]#++EXTENDED_BALLOT_TYPEHASH++#++() → bytes32++` [.item-kind]#public#
  1920. === Modules
  1921. :VoteType: pass:normal[xref:#GovernorCountingSimple-VoteType[`++VoteType++`]]
  1922. :ProposalVote: pass:normal[xref:#GovernorCountingSimple-ProposalVote[`++ProposalVote++`]]
  1923. :COUNTING_MODE: pass:normal[xref:#GovernorCountingSimple-COUNTING_MODE--[`++COUNTING_MODE++`]]
  1924. :hasVoted: pass:normal[xref:#GovernorCountingSimple-hasVoted-uint256-address-[`++hasVoted++`]]
  1925. :proposalVotes: pass:normal[xref:#GovernorCountingSimple-proposalVotes-uint256-[`++proposalVotes++`]]
  1926. :_quorumReached: pass:normal[xref:#GovernorCountingSimple-_quorumReached-uint256-[`++_quorumReached++`]]
  1927. :_voteSucceeded: pass:normal[xref:#GovernorCountingSimple-_voteSucceeded-uint256-[`++_voteSucceeded++`]]
  1928. :_countVote: pass:normal[xref:#GovernorCountingSimple-_countVote-uint256-address-uint8-uint256-bytes-[`++_countVote++`]]
  1929. [.contract]
  1930. [[GovernorCountingSimple]]
  1931. === `++GovernorCountingSimple++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/extensions/GovernorCountingSimple.sol[{github-icon},role=heading-link]
  1932. [.hljs-theme-light.nopadding]
  1933. ```solidity
  1934. import "@openzeppelin/contracts/governance/extensions/GovernorCountingSimple.sol";
  1935. ```
  1936. Extension of {Governor} for simple, 3 options, vote counting.
  1937. [.contract-index]
  1938. .Functions
  1939. --
  1940. * {xref-GovernorCountingSimple-COUNTING_MODE--}[`++COUNTING_MODE()++`]
  1941. * {xref-GovernorCountingSimple-hasVoted-uint256-address-}[`++hasVoted(proposalId, account)++`]
  1942. * {xref-GovernorCountingSimple-proposalVotes-uint256-}[`++proposalVotes(proposalId)++`]
  1943. * {xref-GovernorCountingSimple-_quorumReached-uint256-}[`++_quorumReached(proposalId)++`]
  1944. * {xref-GovernorCountingSimple-_voteSucceeded-uint256-}[`++_voteSucceeded(proposalId)++`]
  1945. * {xref-GovernorCountingSimple-_countVote-uint256-address-uint8-uint256-bytes-}[`++_countVote(proposalId, account, support, weight, )++`]
  1946. [.contract-subindex-inherited]
  1947. .Governor
  1948. * {xref-Governor-receive--}[`++receive()++`]
  1949. * {xref-Governor-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  1950. * {xref-Governor-name--}[`++name()++`]
  1951. * {xref-Governor-version--}[`++version()++`]
  1952. * {xref-Governor-hashProposal-address---uint256---bytes---bytes32-}[`++hashProposal(targets, values, calldatas, descriptionHash)++`]
  1953. * {xref-Governor-state-uint256-}[`++state(proposalId)++`]
  1954. * {xref-Governor-proposalThreshold--}[`++proposalThreshold()++`]
  1955. * {xref-Governor-proposalSnapshot-uint256-}[`++proposalSnapshot(proposalId)++`]
  1956. * {xref-Governor-proposalDeadline-uint256-}[`++proposalDeadline(proposalId)++`]
  1957. * {xref-Governor-proposalProposer-uint256-}[`++proposalProposer(proposalId)++`]
  1958. * {xref-Governor-proposalEta-uint256-}[`++proposalEta(proposalId)++`]
  1959. * {xref-Governor-proposalNeedsQueuing-uint256-}[`++proposalNeedsQueuing()++`]
  1960. * {xref-Governor-_checkGovernance--}[`++_checkGovernance()++`]
  1961. * {xref-Governor-_getVotes-address-uint256-bytes-}[`++_getVotes(account, timepoint, params)++`]
  1962. * {xref-Governor-_defaultParams--}[`++_defaultParams()++`]
  1963. * {xref-Governor-propose-address---uint256---bytes---string-}[`++propose(targets, values, calldatas, description)++`]
  1964. * {xref-Governor-_propose-address---uint256---bytes---string-address-}[`++_propose(targets, values, calldatas, description, proposer)++`]
  1965. * {xref-Governor-queue-address---uint256---bytes---bytes32-}[`++queue(targets, values, calldatas, descriptionHash)++`]
  1966. * {xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-}[`++_queueOperations(, , , , )++`]
  1967. * {xref-Governor-execute-address---uint256---bytes---bytes32-}[`++execute(targets, values, calldatas, descriptionHash)++`]
  1968. * {xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-}[`++_executeOperations(, targets, values, calldatas, )++`]
  1969. * {xref-Governor-cancel-address---uint256---bytes---bytes32-}[`++cancel(targets, values, calldatas, descriptionHash)++`]
  1970. * {xref-Governor-_cancel-address---uint256---bytes---bytes32-}[`++_cancel(targets, values, calldatas, descriptionHash)++`]
  1971. * {xref-Governor-getVotes-address-uint256-}[`++getVotes(account, timepoint)++`]
  1972. * {xref-Governor-getVotesWithParams-address-uint256-bytes-}[`++getVotesWithParams(account, timepoint, params)++`]
  1973. * {xref-Governor-castVote-uint256-uint8-}[`++castVote(proposalId, support)++`]
  1974. * {xref-Governor-castVoteWithReason-uint256-uint8-string-}[`++castVoteWithReason(proposalId, support, reason)++`]
  1975. * {xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-}[`++castVoteWithReasonAndParams(proposalId, support, reason, params)++`]
  1976. * {xref-Governor-castVoteBySig-uint256-uint8-address-bytes-}[`++castVoteBySig(proposalId, support, voter, signature)++`]
  1977. * {xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-}[`++castVoteWithReasonAndParamsBySig(proposalId, support, voter, reason, params, signature)++`]
  1978. * {xref-Governor-_castVote-uint256-address-uint8-string-}[`++_castVote(proposalId, account, support, reason)++`]
  1979. * {xref-Governor-_castVote-uint256-address-uint8-string-bytes-}[`++_castVote(proposalId, account, support, reason, params)++`]
  1980. * {xref-Governor-relay-address-uint256-bytes-}[`++relay(target, value, data)++`]
  1981. * {xref-Governor-_executor--}[`++_executor()++`]
  1982. * {xref-Governor-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  1983. * {xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-}[`++onERC1155Received(, , , , )++`]
  1984. * {xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-}[`++onERC1155BatchReceived(, , , , )++`]
  1985. * {xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-}[`++_encodeStateBitmap(proposalState)++`]
  1986. * {xref-Governor-_isValidDescriptionForProposer-address-string-}[`++_isValidDescriptionForProposer(proposer, description)++`]
  1987. * {xref-Governor-clock--}[`++clock()++`]
  1988. * {xref-Governor-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  1989. * {xref-Governor-votingDelay--}[`++votingDelay()++`]
  1990. * {xref-Governor-votingPeriod--}[`++votingPeriod()++`]
  1991. * {xref-Governor-quorum-uint256-}[`++quorum(timepoint)++`]
  1992. * {xref-Governor-BALLOT_TYPEHASH-bytes32}[`++BALLOT_TYPEHASH()++`]
  1993. * {xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32}[`++EXTENDED_BALLOT_TYPEHASH()++`]
  1994. [.contract-subindex-inherited]
  1995. .IERC1155Receiver
  1996. [.contract-subindex-inherited]
  1997. .IERC721Receiver
  1998. [.contract-subindex-inherited]
  1999. .IGovernor
  2000. [.contract-subindex-inherited]
  2001. .IERC6372
  2002. [.contract-subindex-inherited]
  2003. .Nonces
  2004. * {xref-Nonces-nonces-address-}[`++nonces(owner)++`]
  2005. * {xref-Nonces-_useNonce-address-}[`++_useNonce(owner)++`]
  2006. * {xref-Nonces-_useCheckedNonce-address-uint256-}[`++_useCheckedNonce(owner, nonce)++`]
  2007. [.contract-subindex-inherited]
  2008. .EIP712
  2009. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  2010. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  2011. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  2012. * {xref-EIP712-_EIP712Name--}[`++_EIP712Name()++`]
  2013. * {xref-EIP712-_EIP712Version--}[`++_EIP712Version()++`]
  2014. [.contract-subindex-inherited]
  2015. .IERC5267
  2016. [.contract-subindex-inherited]
  2017. .ERC165
  2018. [.contract-subindex-inherited]
  2019. .IERC165
  2020. --
  2021. [.contract-index]
  2022. .Events
  2023. --
  2024. [.contract-subindex-inherited]
  2025. .Governor
  2026. [.contract-subindex-inherited]
  2027. .IERC1155Receiver
  2028. [.contract-subindex-inherited]
  2029. .IERC721Receiver
  2030. [.contract-subindex-inherited]
  2031. .IGovernor
  2032. * {xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-}[`++ProposalCreated(proposalId, proposer, targets, values, signatures, calldatas, voteStart, voteEnd, description)++`]
  2033. * {xref-IGovernor-ProposalQueued-uint256-uint256-}[`++ProposalQueued(proposalId, etaSeconds)++`]
  2034. * {xref-IGovernor-ProposalExecuted-uint256-}[`++ProposalExecuted(proposalId)++`]
  2035. * {xref-IGovernor-ProposalCanceled-uint256-}[`++ProposalCanceled(proposalId)++`]
  2036. * {xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-}[`++VoteCast(voter, proposalId, support, weight, reason)++`]
  2037. * {xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-}[`++VoteCastWithParams(voter, proposalId, support, weight, reason, params)++`]
  2038. [.contract-subindex-inherited]
  2039. .IERC6372
  2040. [.contract-subindex-inherited]
  2041. .Nonces
  2042. [.contract-subindex-inherited]
  2043. .EIP712
  2044. [.contract-subindex-inherited]
  2045. .IERC5267
  2046. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  2047. [.contract-subindex-inherited]
  2048. .ERC165
  2049. [.contract-subindex-inherited]
  2050. .IERC165
  2051. --
  2052. [.contract-index]
  2053. .Errors
  2054. --
  2055. [.contract-subindex-inherited]
  2056. .Governor
  2057. [.contract-subindex-inherited]
  2058. .IERC1155Receiver
  2059. [.contract-subindex-inherited]
  2060. .IERC721Receiver
  2061. [.contract-subindex-inherited]
  2062. .IGovernor
  2063. * {xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-}[`++GovernorInvalidProposalLength(targets, calldatas, values)++`]
  2064. * {xref-IGovernor-GovernorAlreadyCastVote-address-}[`++GovernorAlreadyCastVote(voter)++`]
  2065. * {xref-IGovernor-GovernorDisabledDeposit--}[`++GovernorDisabledDeposit()++`]
  2066. * {xref-IGovernor-GovernorOnlyProposer-address-}[`++GovernorOnlyProposer(account)++`]
  2067. * {xref-IGovernor-GovernorOnlyExecutor-address-}[`++GovernorOnlyExecutor(account)++`]
  2068. * {xref-IGovernor-GovernorNonexistentProposal-uint256-}[`++GovernorNonexistentProposal(proposalId)++`]
  2069. * {xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-}[`++GovernorUnexpectedProposalState(proposalId, current, expectedStates)++`]
  2070. * {xref-IGovernor-GovernorInvalidVotingPeriod-uint256-}[`++GovernorInvalidVotingPeriod(votingPeriod)++`]
  2071. * {xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-}[`++GovernorInsufficientProposerVotes(proposer, votes, threshold)++`]
  2072. * {xref-IGovernor-GovernorRestrictedProposer-address-}[`++GovernorRestrictedProposer(proposer)++`]
  2073. * {xref-IGovernor-GovernorInvalidVoteType--}[`++GovernorInvalidVoteType()++`]
  2074. * {xref-IGovernor-GovernorQueueNotImplemented--}[`++GovernorQueueNotImplemented()++`]
  2075. * {xref-IGovernor-GovernorNotQueuedProposal-uint256-}[`++GovernorNotQueuedProposal(proposalId)++`]
  2076. * {xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-}[`++GovernorAlreadyQueuedProposal(proposalId)++`]
  2077. * {xref-IGovernor-GovernorInvalidSignature-address-}[`++GovernorInvalidSignature(voter)++`]
  2078. [.contract-subindex-inherited]
  2079. .IERC6372
  2080. [.contract-subindex-inherited]
  2081. .Nonces
  2082. * {xref-Nonces-InvalidAccountNonce-address-uint256-}[`++InvalidAccountNonce(account, currentNonce)++`]
  2083. [.contract-subindex-inherited]
  2084. .EIP712
  2085. [.contract-subindex-inherited]
  2086. .IERC5267
  2087. [.contract-subindex-inherited]
  2088. .ERC165
  2089. [.contract-subindex-inherited]
  2090. .IERC165
  2091. --
  2092. [.contract-item]
  2093. [[GovernorCountingSimple-COUNTING_MODE--]]
  2094. ==== `[.contract-item-name]#++COUNTING_MODE++#++() → string++` [.item-kind]#public#
  2095. See {IGovernor-COUNTING_MODE}.
  2096. [.contract-item]
  2097. [[GovernorCountingSimple-hasVoted-uint256-address-]]
  2098. ==== `[.contract-item-name]#++hasVoted++#++(uint256 proposalId, address account) → bool++` [.item-kind]#public#
  2099. See {IGovernor-hasVoted}.
  2100. [.contract-item]
  2101. [[GovernorCountingSimple-proposalVotes-uint256-]]
  2102. ==== `[.contract-item-name]#++proposalVotes++#++(uint256 proposalId) → uint256 againstVotes, uint256 forVotes, uint256 abstainVotes++` [.item-kind]#public#
  2103. Accessor to the internal vote counts.
  2104. [.contract-item]
  2105. [[GovernorCountingSimple-_quorumReached-uint256-]]
  2106. ==== `[.contract-item-name]#++_quorumReached++#++(uint256 proposalId) → bool++` [.item-kind]#internal#
  2107. See {Governor-_quorumReached}.
  2108. [.contract-item]
  2109. [[GovernorCountingSimple-_voteSucceeded-uint256-]]
  2110. ==== `[.contract-item-name]#++_voteSucceeded++#++(uint256 proposalId) → bool++` [.item-kind]#internal#
  2111. See {Governor-_voteSucceeded}. In this module, the forVotes must be strictly over the againstVotes.
  2112. [.contract-item]
  2113. [[GovernorCountingSimple-_countVote-uint256-address-uint8-uint256-bytes-]]
  2114. ==== `[.contract-item-name]#++_countVote++#++(uint256 proposalId, address account, uint8 support, uint256 weight, bytes)++` [.item-kind]#internal#
  2115. See {Governor-_countVote}. In this module, the support follows the `VoteType` enum (from Governor Bravo).
  2116. :constructor: pass:normal[xref:#GovernorVotes-constructor-contract-IVotes-[`++constructor++`]]
  2117. :token: pass:normal[xref:#GovernorVotes-token--[`++token++`]]
  2118. :clock: pass:normal[xref:#GovernorVotes-clock--[`++clock++`]]
  2119. :CLOCK_MODE: pass:normal[xref:#GovernorVotes-CLOCK_MODE--[`++CLOCK_MODE++`]]
  2120. :_getVotes: pass:normal[xref:#GovernorVotes-_getVotes-address-uint256-bytes-[`++_getVotes++`]]
  2121. [.contract]
  2122. [[GovernorVotes]]
  2123. === `++GovernorVotes++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/extensions/GovernorVotes.sol[{github-icon},role=heading-link]
  2124. [.hljs-theme-light.nopadding]
  2125. ```solidity
  2126. import "@openzeppelin/contracts/governance/extensions/GovernorVotes.sol";
  2127. ```
  2128. Extension of {Governor} for voting weight extraction from an {ERC20Votes} token, or since v4.5 an {ERC721Votes}
  2129. token.
  2130. [.contract-index]
  2131. .Functions
  2132. --
  2133. * {xref-GovernorVotes-constructor-contract-IVotes-}[`++constructor(tokenAddress)++`]
  2134. * {xref-GovernorVotes-token--}[`++token()++`]
  2135. * {xref-GovernorVotes-clock--}[`++clock()++`]
  2136. * {xref-GovernorVotes-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  2137. * {xref-GovernorVotes-_getVotes-address-uint256-bytes-}[`++_getVotes(account, timepoint, )++`]
  2138. [.contract-subindex-inherited]
  2139. .Governor
  2140. * {xref-Governor-receive--}[`++receive()++`]
  2141. * {xref-Governor-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  2142. * {xref-Governor-name--}[`++name()++`]
  2143. * {xref-Governor-version--}[`++version()++`]
  2144. * {xref-Governor-hashProposal-address---uint256---bytes---bytes32-}[`++hashProposal(targets, values, calldatas, descriptionHash)++`]
  2145. * {xref-Governor-state-uint256-}[`++state(proposalId)++`]
  2146. * {xref-Governor-proposalThreshold--}[`++proposalThreshold()++`]
  2147. * {xref-Governor-proposalSnapshot-uint256-}[`++proposalSnapshot(proposalId)++`]
  2148. * {xref-Governor-proposalDeadline-uint256-}[`++proposalDeadline(proposalId)++`]
  2149. * {xref-Governor-proposalProposer-uint256-}[`++proposalProposer(proposalId)++`]
  2150. * {xref-Governor-proposalEta-uint256-}[`++proposalEta(proposalId)++`]
  2151. * {xref-Governor-proposalNeedsQueuing-uint256-}[`++proposalNeedsQueuing()++`]
  2152. * {xref-Governor-_checkGovernance--}[`++_checkGovernance()++`]
  2153. * {xref-Governor-_quorumReached-uint256-}[`++_quorumReached(proposalId)++`]
  2154. * {xref-Governor-_voteSucceeded-uint256-}[`++_voteSucceeded(proposalId)++`]
  2155. * {xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-}[`++_countVote(proposalId, account, support, weight, params)++`]
  2156. * {xref-Governor-_defaultParams--}[`++_defaultParams()++`]
  2157. * {xref-Governor-propose-address---uint256---bytes---string-}[`++propose(targets, values, calldatas, description)++`]
  2158. * {xref-Governor-_propose-address---uint256---bytes---string-address-}[`++_propose(targets, values, calldatas, description, proposer)++`]
  2159. * {xref-Governor-queue-address---uint256---bytes---bytes32-}[`++queue(targets, values, calldatas, descriptionHash)++`]
  2160. * {xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-}[`++_queueOperations(, , , , )++`]
  2161. * {xref-Governor-execute-address---uint256---bytes---bytes32-}[`++execute(targets, values, calldatas, descriptionHash)++`]
  2162. * {xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-}[`++_executeOperations(, targets, values, calldatas, )++`]
  2163. * {xref-Governor-cancel-address---uint256---bytes---bytes32-}[`++cancel(targets, values, calldatas, descriptionHash)++`]
  2164. * {xref-Governor-_cancel-address---uint256---bytes---bytes32-}[`++_cancel(targets, values, calldatas, descriptionHash)++`]
  2165. * {xref-Governor-getVotes-address-uint256-}[`++getVotes(account, timepoint)++`]
  2166. * {xref-Governor-getVotesWithParams-address-uint256-bytes-}[`++getVotesWithParams(account, timepoint, params)++`]
  2167. * {xref-Governor-castVote-uint256-uint8-}[`++castVote(proposalId, support)++`]
  2168. * {xref-Governor-castVoteWithReason-uint256-uint8-string-}[`++castVoteWithReason(proposalId, support, reason)++`]
  2169. * {xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-}[`++castVoteWithReasonAndParams(proposalId, support, reason, params)++`]
  2170. * {xref-Governor-castVoteBySig-uint256-uint8-address-bytes-}[`++castVoteBySig(proposalId, support, voter, signature)++`]
  2171. * {xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-}[`++castVoteWithReasonAndParamsBySig(proposalId, support, voter, reason, params, signature)++`]
  2172. * {xref-Governor-_castVote-uint256-address-uint8-string-}[`++_castVote(proposalId, account, support, reason)++`]
  2173. * {xref-Governor-_castVote-uint256-address-uint8-string-bytes-}[`++_castVote(proposalId, account, support, reason, params)++`]
  2174. * {xref-Governor-relay-address-uint256-bytes-}[`++relay(target, value, data)++`]
  2175. * {xref-Governor-_executor--}[`++_executor()++`]
  2176. * {xref-Governor-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  2177. * {xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-}[`++onERC1155Received(, , , , )++`]
  2178. * {xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-}[`++onERC1155BatchReceived(, , , , )++`]
  2179. * {xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-}[`++_encodeStateBitmap(proposalState)++`]
  2180. * {xref-Governor-_isValidDescriptionForProposer-address-string-}[`++_isValidDescriptionForProposer(proposer, description)++`]
  2181. * {xref-Governor-votingDelay--}[`++votingDelay()++`]
  2182. * {xref-Governor-votingPeriod--}[`++votingPeriod()++`]
  2183. * {xref-Governor-quorum-uint256-}[`++quorum(timepoint)++`]
  2184. * {xref-Governor-BALLOT_TYPEHASH-bytes32}[`++BALLOT_TYPEHASH()++`]
  2185. * {xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32}[`++EXTENDED_BALLOT_TYPEHASH()++`]
  2186. [.contract-subindex-inherited]
  2187. .IERC1155Receiver
  2188. [.contract-subindex-inherited]
  2189. .IERC721Receiver
  2190. [.contract-subindex-inherited]
  2191. .IGovernor
  2192. * {xref-IGovernor-COUNTING_MODE--}[`++COUNTING_MODE()++`]
  2193. * {xref-IGovernor-hasVoted-uint256-address-}[`++hasVoted(proposalId, account)++`]
  2194. [.contract-subindex-inherited]
  2195. .IERC6372
  2196. [.contract-subindex-inherited]
  2197. .Nonces
  2198. * {xref-Nonces-nonces-address-}[`++nonces(owner)++`]
  2199. * {xref-Nonces-_useNonce-address-}[`++_useNonce(owner)++`]
  2200. * {xref-Nonces-_useCheckedNonce-address-uint256-}[`++_useCheckedNonce(owner, nonce)++`]
  2201. [.contract-subindex-inherited]
  2202. .EIP712
  2203. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  2204. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  2205. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  2206. * {xref-EIP712-_EIP712Name--}[`++_EIP712Name()++`]
  2207. * {xref-EIP712-_EIP712Version--}[`++_EIP712Version()++`]
  2208. [.contract-subindex-inherited]
  2209. .IERC5267
  2210. [.contract-subindex-inherited]
  2211. .ERC165
  2212. [.contract-subindex-inherited]
  2213. .IERC165
  2214. --
  2215. [.contract-index]
  2216. .Events
  2217. --
  2218. [.contract-subindex-inherited]
  2219. .Governor
  2220. [.contract-subindex-inherited]
  2221. .IERC1155Receiver
  2222. [.contract-subindex-inherited]
  2223. .IERC721Receiver
  2224. [.contract-subindex-inherited]
  2225. .IGovernor
  2226. * {xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-}[`++ProposalCreated(proposalId, proposer, targets, values, signatures, calldatas, voteStart, voteEnd, description)++`]
  2227. * {xref-IGovernor-ProposalQueued-uint256-uint256-}[`++ProposalQueued(proposalId, etaSeconds)++`]
  2228. * {xref-IGovernor-ProposalExecuted-uint256-}[`++ProposalExecuted(proposalId)++`]
  2229. * {xref-IGovernor-ProposalCanceled-uint256-}[`++ProposalCanceled(proposalId)++`]
  2230. * {xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-}[`++VoteCast(voter, proposalId, support, weight, reason)++`]
  2231. * {xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-}[`++VoteCastWithParams(voter, proposalId, support, weight, reason, params)++`]
  2232. [.contract-subindex-inherited]
  2233. .IERC6372
  2234. [.contract-subindex-inherited]
  2235. .Nonces
  2236. [.contract-subindex-inherited]
  2237. .EIP712
  2238. [.contract-subindex-inherited]
  2239. .IERC5267
  2240. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  2241. [.contract-subindex-inherited]
  2242. .ERC165
  2243. [.contract-subindex-inherited]
  2244. .IERC165
  2245. --
  2246. [.contract-index]
  2247. .Errors
  2248. --
  2249. [.contract-subindex-inherited]
  2250. .Governor
  2251. [.contract-subindex-inherited]
  2252. .IERC1155Receiver
  2253. [.contract-subindex-inherited]
  2254. .IERC721Receiver
  2255. [.contract-subindex-inherited]
  2256. .IGovernor
  2257. * {xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-}[`++GovernorInvalidProposalLength(targets, calldatas, values)++`]
  2258. * {xref-IGovernor-GovernorAlreadyCastVote-address-}[`++GovernorAlreadyCastVote(voter)++`]
  2259. * {xref-IGovernor-GovernorDisabledDeposit--}[`++GovernorDisabledDeposit()++`]
  2260. * {xref-IGovernor-GovernorOnlyProposer-address-}[`++GovernorOnlyProposer(account)++`]
  2261. * {xref-IGovernor-GovernorOnlyExecutor-address-}[`++GovernorOnlyExecutor(account)++`]
  2262. * {xref-IGovernor-GovernorNonexistentProposal-uint256-}[`++GovernorNonexistentProposal(proposalId)++`]
  2263. * {xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-}[`++GovernorUnexpectedProposalState(proposalId, current, expectedStates)++`]
  2264. * {xref-IGovernor-GovernorInvalidVotingPeriod-uint256-}[`++GovernorInvalidVotingPeriod(votingPeriod)++`]
  2265. * {xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-}[`++GovernorInsufficientProposerVotes(proposer, votes, threshold)++`]
  2266. * {xref-IGovernor-GovernorRestrictedProposer-address-}[`++GovernorRestrictedProposer(proposer)++`]
  2267. * {xref-IGovernor-GovernorInvalidVoteType--}[`++GovernorInvalidVoteType()++`]
  2268. * {xref-IGovernor-GovernorQueueNotImplemented--}[`++GovernorQueueNotImplemented()++`]
  2269. * {xref-IGovernor-GovernorNotQueuedProposal-uint256-}[`++GovernorNotQueuedProposal(proposalId)++`]
  2270. * {xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-}[`++GovernorAlreadyQueuedProposal(proposalId)++`]
  2271. * {xref-IGovernor-GovernorInvalidSignature-address-}[`++GovernorInvalidSignature(voter)++`]
  2272. [.contract-subindex-inherited]
  2273. .IERC6372
  2274. [.contract-subindex-inherited]
  2275. .Nonces
  2276. * {xref-Nonces-InvalidAccountNonce-address-uint256-}[`++InvalidAccountNonce(account, currentNonce)++`]
  2277. [.contract-subindex-inherited]
  2278. .EIP712
  2279. [.contract-subindex-inherited]
  2280. .IERC5267
  2281. [.contract-subindex-inherited]
  2282. .ERC165
  2283. [.contract-subindex-inherited]
  2284. .IERC165
  2285. --
  2286. [.contract-item]
  2287. [[GovernorVotes-constructor-contract-IVotes-]]
  2288. ==== `[.contract-item-name]#++constructor++#++(contract IVotes tokenAddress)++` [.item-kind]#internal#
  2289. [.contract-item]
  2290. [[GovernorVotes-token--]]
  2291. ==== `[.contract-item-name]#++token++#++() → contract IERC5805++` [.item-kind]#public#
  2292. The token that voting power is sourced from.
  2293. [.contract-item]
  2294. [[GovernorVotes-clock--]]
  2295. ==== `[.contract-item-name]#++clock++#++() → uint48++` [.item-kind]#public#
  2296. Clock (as specified in EIP-6372) is set to match the token's clock. Fallback to block numbers if the token
  2297. does not implement EIP-6372.
  2298. [.contract-item]
  2299. [[GovernorVotes-CLOCK_MODE--]]
  2300. ==== `[.contract-item-name]#++CLOCK_MODE++#++() → string++` [.item-kind]#public#
  2301. Machine-readable description of the clock as specified in EIP-6372.
  2302. [.contract-item]
  2303. [[GovernorVotes-_getVotes-address-uint256-bytes-]]
  2304. ==== `[.contract-item-name]#++_getVotes++#++(address account, uint256 timepoint, bytes) → uint256++` [.item-kind]#internal#
  2305. :QuorumNumeratorUpdated: pass:normal[xref:#GovernorVotesQuorumFraction-QuorumNumeratorUpdated-uint256-uint256-[`++QuorumNumeratorUpdated++`]]
  2306. :GovernorInvalidQuorumFraction: pass:normal[xref:#GovernorVotesQuorumFraction-GovernorInvalidQuorumFraction-uint256-uint256-[`++GovernorInvalidQuorumFraction++`]]
  2307. :constructor: pass:normal[xref:#GovernorVotesQuorumFraction-constructor-uint256-[`++constructor++`]]
  2308. :quorumNumerator: pass:normal[xref:#GovernorVotesQuorumFraction-quorumNumerator--[`++quorumNumerator++`]]
  2309. :quorumNumerator: pass:normal[xref:#GovernorVotesQuorumFraction-quorumNumerator-uint256-[`++quorumNumerator++`]]
  2310. :quorumDenominator: pass:normal[xref:#GovernorVotesQuorumFraction-quorumDenominator--[`++quorumDenominator++`]]
  2311. :quorum: pass:normal[xref:#GovernorVotesQuorumFraction-quorum-uint256-[`++quorum++`]]
  2312. :updateQuorumNumerator: pass:normal[xref:#GovernorVotesQuorumFraction-updateQuorumNumerator-uint256-[`++updateQuorumNumerator++`]]
  2313. :_updateQuorumNumerator: pass:normal[xref:#GovernorVotesQuorumFraction-_updateQuorumNumerator-uint256-[`++_updateQuorumNumerator++`]]
  2314. [.contract]
  2315. [[GovernorVotesQuorumFraction]]
  2316. === `++GovernorVotesQuorumFraction++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/extensions/GovernorVotesQuorumFraction.sol[{github-icon},role=heading-link]
  2317. [.hljs-theme-light.nopadding]
  2318. ```solidity
  2319. import "@openzeppelin/contracts/governance/extensions/GovernorVotesQuorumFraction.sol";
  2320. ```
  2321. Extension of {Governor} for voting weight extraction from an {ERC20Votes} token and a quorum expressed as a
  2322. fraction of the total supply.
  2323. [.contract-index]
  2324. .Functions
  2325. --
  2326. * {xref-GovernorVotesQuorumFraction-constructor-uint256-}[`++constructor(quorumNumeratorValue)++`]
  2327. * {xref-GovernorVotesQuorumFraction-quorumNumerator--}[`++quorumNumerator()++`]
  2328. * {xref-GovernorVotesQuorumFraction-quorumNumerator-uint256-}[`++quorumNumerator(timepoint)++`]
  2329. * {xref-GovernorVotesQuorumFraction-quorumDenominator--}[`++quorumDenominator()++`]
  2330. * {xref-GovernorVotesQuorumFraction-quorum-uint256-}[`++quorum(timepoint)++`]
  2331. * {xref-GovernorVotesQuorumFraction-updateQuorumNumerator-uint256-}[`++updateQuorumNumerator(newQuorumNumerator)++`]
  2332. * {xref-GovernorVotesQuorumFraction-_updateQuorumNumerator-uint256-}[`++_updateQuorumNumerator(newQuorumNumerator)++`]
  2333. [.contract-subindex-inherited]
  2334. .GovernorVotes
  2335. * {xref-GovernorVotes-token--}[`++token()++`]
  2336. * {xref-GovernorVotes-clock--}[`++clock()++`]
  2337. * {xref-GovernorVotes-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  2338. * {xref-GovernorVotes-_getVotes-address-uint256-bytes-}[`++_getVotes(account, timepoint, )++`]
  2339. [.contract-subindex-inherited]
  2340. .Governor
  2341. * {xref-Governor-receive--}[`++receive()++`]
  2342. * {xref-Governor-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  2343. * {xref-Governor-name--}[`++name()++`]
  2344. * {xref-Governor-version--}[`++version()++`]
  2345. * {xref-Governor-hashProposal-address---uint256---bytes---bytes32-}[`++hashProposal(targets, values, calldatas, descriptionHash)++`]
  2346. * {xref-Governor-state-uint256-}[`++state(proposalId)++`]
  2347. * {xref-Governor-proposalThreshold--}[`++proposalThreshold()++`]
  2348. * {xref-Governor-proposalSnapshot-uint256-}[`++proposalSnapshot(proposalId)++`]
  2349. * {xref-Governor-proposalDeadline-uint256-}[`++proposalDeadline(proposalId)++`]
  2350. * {xref-Governor-proposalProposer-uint256-}[`++proposalProposer(proposalId)++`]
  2351. * {xref-Governor-proposalEta-uint256-}[`++proposalEta(proposalId)++`]
  2352. * {xref-Governor-proposalNeedsQueuing-uint256-}[`++proposalNeedsQueuing()++`]
  2353. * {xref-Governor-_checkGovernance--}[`++_checkGovernance()++`]
  2354. * {xref-Governor-_quorumReached-uint256-}[`++_quorumReached(proposalId)++`]
  2355. * {xref-Governor-_voteSucceeded-uint256-}[`++_voteSucceeded(proposalId)++`]
  2356. * {xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-}[`++_countVote(proposalId, account, support, weight, params)++`]
  2357. * {xref-Governor-_defaultParams--}[`++_defaultParams()++`]
  2358. * {xref-Governor-propose-address---uint256---bytes---string-}[`++propose(targets, values, calldatas, description)++`]
  2359. * {xref-Governor-_propose-address---uint256---bytes---string-address-}[`++_propose(targets, values, calldatas, description, proposer)++`]
  2360. * {xref-Governor-queue-address---uint256---bytes---bytes32-}[`++queue(targets, values, calldatas, descriptionHash)++`]
  2361. * {xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-}[`++_queueOperations(, , , , )++`]
  2362. * {xref-Governor-execute-address---uint256---bytes---bytes32-}[`++execute(targets, values, calldatas, descriptionHash)++`]
  2363. * {xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-}[`++_executeOperations(, targets, values, calldatas, )++`]
  2364. * {xref-Governor-cancel-address---uint256---bytes---bytes32-}[`++cancel(targets, values, calldatas, descriptionHash)++`]
  2365. * {xref-Governor-_cancel-address---uint256---bytes---bytes32-}[`++_cancel(targets, values, calldatas, descriptionHash)++`]
  2366. * {xref-Governor-getVotes-address-uint256-}[`++getVotes(account, timepoint)++`]
  2367. * {xref-Governor-getVotesWithParams-address-uint256-bytes-}[`++getVotesWithParams(account, timepoint, params)++`]
  2368. * {xref-Governor-castVote-uint256-uint8-}[`++castVote(proposalId, support)++`]
  2369. * {xref-Governor-castVoteWithReason-uint256-uint8-string-}[`++castVoteWithReason(proposalId, support, reason)++`]
  2370. * {xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-}[`++castVoteWithReasonAndParams(proposalId, support, reason, params)++`]
  2371. * {xref-Governor-castVoteBySig-uint256-uint8-address-bytes-}[`++castVoteBySig(proposalId, support, voter, signature)++`]
  2372. * {xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-}[`++castVoteWithReasonAndParamsBySig(proposalId, support, voter, reason, params, signature)++`]
  2373. * {xref-Governor-_castVote-uint256-address-uint8-string-}[`++_castVote(proposalId, account, support, reason)++`]
  2374. * {xref-Governor-_castVote-uint256-address-uint8-string-bytes-}[`++_castVote(proposalId, account, support, reason, params)++`]
  2375. * {xref-Governor-relay-address-uint256-bytes-}[`++relay(target, value, data)++`]
  2376. * {xref-Governor-_executor--}[`++_executor()++`]
  2377. * {xref-Governor-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  2378. * {xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-}[`++onERC1155Received(, , , , )++`]
  2379. * {xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-}[`++onERC1155BatchReceived(, , , , )++`]
  2380. * {xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-}[`++_encodeStateBitmap(proposalState)++`]
  2381. * {xref-Governor-_isValidDescriptionForProposer-address-string-}[`++_isValidDescriptionForProposer(proposer, description)++`]
  2382. * {xref-Governor-votingDelay--}[`++votingDelay()++`]
  2383. * {xref-Governor-votingPeriod--}[`++votingPeriod()++`]
  2384. * {xref-Governor-BALLOT_TYPEHASH-bytes32}[`++BALLOT_TYPEHASH()++`]
  2385. * {xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32}[`++EXTENDED_BALLOT_TYPEHASH()++`]
  2386. [.contract-subindex-inherited]
  2387. .IERC1155Receiver
  2388. [.contract-subindex-inherited]
  2389. .IERC721Receiver
  2390. [.contract-subindex-inherited]
  2391. .IGovernor
  2392. * {xref-IGovernor-COUNTING_MODE--}[`++COUNTING_MODE()++`]
  2393. * {xref-IGovernor-hasVoted-uint256-address-}[`++hasVoted(proposalId, account)++`]
  2394. [.contract-subindex-inherited]
  2395. .IERC6372
  2396. [.contract-subindex-inherited]
  2397. .Nonces
  2398. * {xref-Nonces-nonces-address-}[`++nonces(owner)++`]
  2399. * {xref-Nonces-_useNonce-address-}[`++_useNonce(owner)++`]
  2400. * {xref-Nonces-_useCheckedNonce-address-uint256-}[`++_useCheckedNonce(owner, nonce)++`]
  2401. [.contract-subindex-inherited]
  2402. .EIP712
  2403. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  2404. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  2405. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  2406. * {xref-EIP712-_EIP712Name--}[`++_EIP712Name()++`]
  2407. * {xref-EIP712-_EIP712Version--}[`++_EIP712Version()++`]
  2408. [.contract-subindex-inherited]
  2409. .IERC5267
  2410. [.contract-subindex-inherited]
  2411. .ERC165
  2412. [.contract-subindex-inherited]
  2413. .IERC165
  2414. --
  2415. [.contract-index]
  2416. .Events
  2417. --
  2418. * {xref-GovernorVotesQuorumFraction-QuorumNumeratorUpdated-uint256-uint256-}[`++QuorumNumeratorUpdated(oldQuorumNumerator, newQuorumNumerator)++`]
  2419. [.contract-subindex-inherited]
  2420. .GovernorVotes
  2421. [.contract-subindex-inherited]
  2422. .Governor
  2423. [.contract-subindex-inherited]
  2424. .IERC1155Receiver
  2425. [.contract-subindex-inherited]
  2426. .IERC721Receiver
  2427. [.contract-subindex-inherited]
  2428. .IGovernor
  2429. * {xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-}[`++ProposalCreated(proposalId, proposer, targets, values, signatures, calldatas, voteStart, voteEnd, description)++`]
  2430. * {xref-IGovernor-ProposalQueued-uint256-uint256-}[`++ProposalQueued(proposalId, etaSeconds)++`]
  2431. * {xref-IGovernor-ProposalExecuted-uint256-}[`++ProposalExecuted(proposalId)++`]
  2432. * {xref-IGovernor-ProposalCanceled-uint256-}[`++ProposalCanceled(proposalId)++`]
  2433. * {xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-}[`++VoteCast(voter, proposalId, support, weight, reason)++`]
  2434. * {xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-}[`++VoteCastWithParams(voter, proposalId, support, weight, reason, params)++`]
  2435. [.contract-subindex-inherited]
  2436. .IERC6372
  2437. [.contract-subindex-inherited]
  2438. .Nonces
  2439. [.contract-subindex-inherited]
  2440. .EIP712
  2441. [.contract-subindex-inherited]
  2442. .IERC5267
  2443. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  2444. [.contract-subindex-inherited]
  2445. .ERC165
  2446. [.contract-subindex-inherited]
  2447. .IERC165
  2448. --
  2449. [.contract-index]
  2450. .Errors
  2451. --
  2452. * {xref-GovernorVotesQuorumFraction-GovernorInvalidQuorumFraction-uint256-uint256-}[`++GovernorInvalidQuorumFraction(quorumNumerator, quorumDenominator)++`]
  2453. [.contract-subindex-inherited]
  2454. .GovernorVotes
  2455. [.contract-subindex-inherited]
  2456. .Governor
  2457. [.contract-subindex-inherited]
  2458. .IERC1155Receiver
  2459. [.contract-subindex-inherited]
  2460. .IERC721Receiver
  2461. [.contract-subindex-inherited]
  2462. .IGovernor
  2463. * {xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-}[`++GovernorInvalidProposalLength(targets, calldatas, values)++`]
  2464. * {xref-IGovernor-GovernorAlreadyCastVote-address-}[`++GovernorAlreadyCastVote(voter)++`]
  2465. * {xref-IGovernor-GovernorDisabledDeposit--}[`++GovernorDisabledDeposit()++`]
  2466. * {xref-IGovernor-GovernorOnlyProposer-address-}[`++GovernorOnlyProposer(account)++`]
  2467. * {xref-IGovernor-GovernorOnlyExecutor-address-}[`++GovernorOnlyExecutor(account)++`]
  2468. * {xref-IGovernor-GovernorNonexistentProposal-uint256-}[`++GovernorNonexistentProposal(proposalId)++`]
  2469. * {xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-}[`++GovernorUnexpectedProposalState(proposalId, current, expectedStates)++`]
  2470. * {xref-IGovernor-GovernorInvalidVotingPeriod-uint256-}[`++GovernorInvalidVotingPeriod(votingPeriod)++`]
  2471. * {xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-}[`++GovernorInsufficientProposerVotes(proposer, votes, threshold)++`]
  2472. * {xref-IGovernor-GovernorRestrictedProposer-address-}[`++GovernorRestrictedProposer(proposer)++`]
  2473. * {xref-IGovernor-GovernorInvalidVoteType--}[`++GovernorInvalidVoteType()++`]
  2474. * {xref-IGovernor-GovernorQueueNotImplemented--}[`++GovernorQueueNotImplemented()++`]
  2475. * {xref-IGovernor-GovernorNotQueuedProposal-uint256-}[`++GovernorNotQueuedProposal(proposalId)++`]
  2476. * {xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-}[`++GovernorAlreadyQueuedProposal(proposalId)++`]
  2477. * {xref-IGovernor-GovernorInvalidSignature-address-}[`++GovernorInvalidSignature(voter)++`]
  2478. [.contract-subindex-inherited]
  2479. .IERC6372
  2480. [.contract-subindex-inherited]
  2481. .Nonces
  2482. * {xref-Nonces-InvalidAccountNonce-address-uint256-}[`++InvalidAccountNonce(account, currentNonce)++`]
  2483. [.contract-subindex-inherited]
  2484. .EIP712
  2485. [.contract-subindex-inherited]
  2486. .IERC5267
  2487. [.contract-subindex-inherited]
  2488. .ERC165
  2489. [.contract-subindex-inherited]
  2490. .IERC165
  2491. --
  2492. [.contract-item]
  2493. [[GovernorVotesQuorumFraction-constructor-uint256-]]
  2494. ==== `[.contract-item-name]#++constructor++#++(uint256 quorumNumeratorValue)++` [.item-kind]#internal#
  2495. Initialize quorum as a fraction of the token's total supply.
  2496. The fraction is specified as `numerator / denominator`. By default the denominator is 100, so quorum is
  2497. specified as a percent: a numerator of 10 corresponds to quorum being 10% of total supply. The denominator can be
  2498. customized by overriding {quorumDenominator}.
  2499. [.contract-item]
  2500. [[GovernorVotesQuorumFraction-quorumNumerator--]]
  2501. ==== `[.contract-item-name]#++quorumNumerator++#++() → uint256++` [.item-kind]#public#
  2502. Returns the current quorum numerator. See {quorumDenominator}.
  2503. [.contract-item]
  2504. [[GovernorVotesQuorumFraction-quorumNumerator-uint256-]]
  2505. ==== `[.contract-item-name]#++quorumNumerator++#++(uint256 timepoint) → uint256++` [.item-kind]#public#
  2506. Returns the quorum numerator at a specific timepoint. See {quorumDenominator}.
  2507. [.contract-item]
  2508. [[GovernorVotesQuorumFraction-quorumDenominator--]]
  2509. ==== `[.contract-item-name]#++quorumDenominator++#++() → uint256++` [.item-kind]#public#
  2510. Returns the quorum denominator. Defaults to 100, but may be overridden.
  2511. [.contract-item]
  2512. [[GovernorVotesQuorumFraction-quorum-uint256-]]
  2513. ==== `[.contract-item-name]#++quorum++#++(uint256 timepoint) → uint256++` [.item-kind]#public#
  2514. Returns the quorum for a timepoint, in terms of number of votes: `supply * numerator / denominator`.
  2515. [.contract-item]
  2516. [[GovernorVotesQuorumFraction-updateQuorumNumerator-uint256-]]
  2517. ==== `[.contract-item-name]#++updateQuorumNumerator++#++(uint256 newQuorumNumerator)++` [.item-kind]#external#
  2518. Changes the quorum numerator.
  2519. Emits a {QuorumNumeratorUpdated} event.
  2520. Requirements:
  2521. - Must be called through a governance proposal.
  2522. - New numerator must be smaller or equal to the denominator.
  2523. [.contract-item]
  2524. [[GovernorVotesQuorumFraction-_updateQuorumNumerator-uint256-]]
  2525. ==== `[.contract-item-name]#++_updateQuorumNumerator++#++(uint256 newQuorumNumerator)++` [.item-kind]#internal#
  2526. Changes the quorum numerator.
  2527. Emits a {QuorumNumeratorUpdated} event.
  2528. Requirements:
  2529. - New numerator must be smaller or equal to the denominator.
  2530. [.contract-item]
  2531. [[GovernorVotesQuorumFraction-QuorumNumeratorUpdated-uint256-uint256-]]
  2532. ==== `[.contract-item-name]#++QuorumNumeratorUpdated++#++(uint256 oldQuorumNumerator, uint256 newQuorumNumerator)++` [.item-kind]#event#
  2533. [.contract-item]
  2534. [[GovernorVotesQuorumFraction-GovernorInvalidQuorumFraction-uint256-uint256-]]
  2535. ==== `[.contract-item-name]#++GovernorInvalidQuorumFraction++#++(uint256 quorumNumerator, uint256 quorumDenominator)++` [.item-kind]#error#
  2536. The quorum set is not a valid fraction.
  2537. === Extensions
  2538. :TimelockChange: pass:normal[xref:#GovernorTimelockControl-TimelockChange-address-address-[`++TimelockChange++`]]
  2539. :constructor: pass:normal[xref:#GovernorTimelockControl-constructor-contract-TimelockController-[`++constructor++`]]
  2540. :state: pass:normal[xref:#GovernorTimelockControl-state-uint256-[`++state++`]]
  2541. :timelock: pass:normal[xref:#GovernorTimelockControl-timelock--[`++timelock++`]]
  2542. :proposalNeedsQueuing: pass:normal[xref:#GovernorTimelockControl-proposalNeedsQueuing-uint256-[`++proposalNeedsQueuing++`]]
  2543. :_queueOperations: pass:normal[xref:#GovernorTimelockControl-_queueOperations-uint256-address---uint256---bytes---bytes32-[`++_queueOperations++`]]
  2544. :_executeOperations: pass:normal[xref:#GovernorTimelockControl-_executeOperations-uint256-address---uint256---bytes---bytes32-[`++_executeOperations++`]]
  2545. :_cancel: pass:normal[xref:#GovernorTimelockControl-_cancel-address---uint256---bytes---bytes32-[`++_cancel++`]]
  2546. :_executor: pass:normal[xref:#GovernorTimelockControl-_executor--[`++_executor++`]]
  2547. :updateTimelock: pass:normal[xref:#GovernorTimelockControl-updateTimelock-contract-TimelockController-[`++updateTimelock++`]]
  2548. [.contract]
  2549. [[GovernorTimelockControl]]
  2550. === `++GovernorTimelockControl++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/extensions/GovernorTimelockControl.sol[{github-icon},role=heading-link]
  2551. [.hljs-theme-light.nopadding]
  2552. ```solidity
  2553. import "@openzeppelin/contracts/governance/extensions/GovernorTimelockControl.sol";
  2554. ```
  2555. Extension of {Governor} that binds the execution process to an instance of {TimelockController}. This adds a
  2556. delay, enforced by the {TimelockController} to all successful proposal (in addition to the voting duration). The
  2557. {Governor} needs the proposer (and ideally the executor) roles for the {Governor} to work properly.
  2558. Using this model means the proposal will be operated by the {TimelockController} and not by the {Governor}. Thus,
  2559. the assets and permissions must be attached to the {TimelockController}. Any asset sent to the {Governor} will be
  2560. inaccessible from a proposal, unless executed via {Governor-relay}.
  2561. WARNING: Setting up the TimelockController to have additional proposers or cancellers besides the governor is very
  2562. risky, as it grants them the ability to: 1) execute operations as the timelock, and thus possibly performing
  2563. operations or accessing funds that are expected to only be accessible through a vote, and 2) block governance
  2564. proposals that have been approved by the voters, effectively executing a Denial of Service attack.
  2565. NOTE: `AccessManager` does not support scheduling more than one operation with the same target and calldata at
  2566. the same time. See {AccessManager-schedule} for a workaround.
  2567. [.contract-index]
  2568. .Functions
  2569. --
  2570. * {xref-GovernorTimelockControl-constructor-contract-TimelockController-}[`++constructor(timelockAddress)++`]
  2571. * {xref-GovernorTimelockControl-state-uint256-}[`++state(proposalId)++`]
  2572. * {xref-GovernorTimelockControl-timelock--}[`++timelock()++`]
  2573. * {xref-GovernorTimelockControl-proposalNeedsQueuing-uint256-}[`++proposalNeedsQueuing()++`]
  2574. * {xref-GovernorTimelockControl-_queueOperations-uint256-address---uint256---bytes---bytes32-}[`++_queueOperations(proposalId, targets, values, calldatas, descriptionHash)++`]
  2575. * {xref-GovernorTimelockControl-_executeOperations-uint256-address---uint256---bytes---bytes32-}[`++_executeOperations(proposalId, targets, values, calldatas, descriptionHash)++`]
  2576. * {xref-GovernorTimelockControl-_cancel-address---uint256---bytes---bytes32-}[`++_cancel(targets, values, calldatas, descriptionHash)++`]
  2577. * {xref-GovernorTimelockControl-_executor--}[`++_executor()++`]
  2578. * {xref-GovernorTimelockControl-updateTimelock-contract-TimelockController-}[`++updateTimelock(newTimelock)++`]
  2579. [.contract-subindex-inherited]
  2580. .Governor
  2581. * {xref-Governor-receive--}[`++receive()++`]
  2582. * {xref-Governor-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  2583. * {xref-Governor-name--}[`++name()++`]
  2584. * {xref-Governor-version--}[`++version()++`]
  2585. * {xref-Governor-hashProposal-address---uint256---bytes---bytes32-}[`++hashProposal(targets, values, calldatas, descriptionHash)++`]
  2586. * {xref-Governor-proposalThreshold--}[`++proposalThreshold()++`]
  2587. * {xref-Governor-proposalSnapshot-uint256-}[`++proposalSnapshot(proposalId)++`]
  2588. * {xref-Governor-proposalDeadline-uint256-}[`++proposalDeadline(proposalId)++`]
  2589. * {xref-Governor-proposalProposer-uint256-}[`++proposalProposer(proposalId)++`]
  2590. * {xref-Governor-proposalEta-uint256-}[`++proposalEta(proposalId)++`]
  2591. * {xref-Governor-_checkGovernance--}[`++_checkGovernance()++`]
  2592. * {xref-Governor-_quorumReached-uint256-}[`++_quorumReached(proposalId)++`]
  2593. * {xref-Governor-_voteSucceeded-uint256-}[`++_voteSucceeded(proposalId)++`]
  2594. * {xref-Governor-_getVotes-address-uint256-bytes-}[`++_getVotes(account, timepoint, params)++`]
  2595. * {xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-}[`++_countVote(proposalId, account, support, weight, params)++`]
  2596. * {xref-Governor-_defaultParams--}[`++_defaultParams()++`]
  2597. * {xref-Governor-propose-address---uint256---bytes---string-}[`++propose(targets, values, calldatas, description)++`]
  2598. * {xref-Governor-_propose-address---uint256---bytes---string-address-}[`++_propose(targets, values, calldatas, description, proposer)++`]
  2599. * {xref-Governor-queue-address---uint256---bytes---bytes32-}[`++queue(targets, values, calldatas, descriptionHash)++`]
  2600. * {xref-Governor-execute-address---uint256---bytes---bytes32-}[`++execute(targets, values, calldatas, descriptionHash)++`]
  2601. * {xref-Governor-cancel-address---uint256---bytes---bytes32-}[`++cancel(targets, values, calldatas, descriptionHash)++`]
  2602. * {xref-Governor-getVotes-address-uint256-}[`++getVotes(account, timepoint)++`]
  2603. * {xref-Governor-getVotesWithParams-address-uint256-bytes-}[`++getVotesWithParams(account, timepoint, params)++`]
  2604. * {xref-Governor-castVote-uint256-uint8-}[`++castVote(proposalId, support)++`]
  2605. * {xref-Governor-castVoteWithReason-uint256-uint8-string-}[`++castVoteWithReason(proposalId, support, reason)++`]
  2606. * {xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-}[`++castVoteWithReasonAndParams(proposalId, support, reason, params)++`]
  2607. * {xref-Governor-castVoteBySig-uint256-uint8-address-bytes-}[`++castVoteBySig(proposalId, support, voter, signature)++`]
  2608. * {xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-}[`++castVoteWithReasonAndParamsBySig(proposalId, support, voter, reason, params, signature)++`]
  2609. * {xref-Governor-_castVote-uint256-address-uint8-string-}[`++_castVote(proposalId, account, support, reason)++`]
  2610. * {xref-Governor-_castVote-uint256-address-uint8-string-bytes-}[`++_castVote(proposalId, account, support, reason, params)++`]
  2611. * {xref-Governor-relay-address-uint256-bytes-}[`++relay(target, value, data)++`]
  2612. * {xref-Governor-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  2613. * {xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-}[`++onERC1155Received(, , , , )++`]
  2614. * {xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-}[`++onERC1155BatchReceived(, , , , )++`]
  2615. * {xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-}[`++_encodeStateBitmap(proposalState)++`]
  2616. * {xref-Governor-_isValidDescriptionForProposer-address-string-}[`++_isValidDescriptionForProposer(proposer, description)++`]
  2617. * {xref-Governor-clock--}[`++clock()++`]
  2618. * {xref-Governor-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  2619. * {xref-Governor-votingDelay--}[`++votingDelay()++`]
  2620. * {xref-Governor-votingPeriod--}[`++votingPeriod()++`]
  2621. * {xref-Governor-quorum-uint256-}[`++quorum(timepoint)++`]
  2622. * {xref-Governor-BALLOT_TYPEHASH-bytes32}[`++BALLOT_TYPEHASH()++`]
  2623. * {xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32}[`++EXTENDED_BALLOT_TYPEHASH()++`]
  2624. [.contract-subindex-inherited]
  2625. .IERC1155Receiver
  2626. [.contract-subindex-inherited]
  2627. .IERC721Receiver
  2628. [.contract-subindex-inherited]
  2629. .IGovernor
  2630. * {xref-IGovernor-COUNTING_MODE--}[`++COUNTING_MODE()++`]
  2631. * {xref-IGovernor-hasVoted-uint256-address-}[`++hasVoted(proposalId, account)++`]
  2632. [.contract-subindex-inherited]
  2633. .IERC6372
  2634. [.contract-subindex-inherited]
  2635. .Nonces
  2636. * {xref-Nonces-nonces-address-}[`++nonces(owner)++`]
  2637. * {xref-Nonces-_useNonce-address-}[`++_useNonce(owner)++`]
  2638. * {xref-Nonces-_useCheckedNonce-address-uint256-}[`++_useCheckedNonce(owner, nonce)++`]
  2639. [.contract-subindex-inherited]
  2640. .EIP712
  2641. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  2642. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  2643. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  2644. * {xref-EIP712-_EIP712Name--}[`++_EIP712Name()++`]
  2645. * {xref-EIP712-_EIP712Version--}[`++_EIP712Version()++`]
  2646. [.contract-subindex-inherited]
  2647. .IERC5267
  2648. [.contract-subindex-inherited]
  2649. .ERC165
  2650. [.contract-subindex-inherited]
  2651. .IERC165
  2652. --
  2653. [.contract-index]
  2654. .Events
  2655. --
  2656. * {xref-GovernorTimelockControl-TimelockChange-address-address-}[`++TimelockChange(oldTimelock, newTimelock)++`]
  2657. [.contract-subindex-inherited]
  2658. .Governor
  2659. [.contract-subindex-inherited]
  2660. .IERC1155Receiver
  2661. [.contract-subindex-inherited]
  2662. .IERC721Receiver
  2663. [.contract-subindex-inherited]
  2664. .IGovernor
  2665. * {xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-}[`++ProposalCreated(proposalId, proposer, targets, values, signatures, calldatas, voteStart, voteEnd, description)++`]
  2666. * {xref-IGovernor-ProposalQueued-uint256-uint256-}[`++ProposalQueued(proposalId, etaSeconds)++`]
  2667. * {xref-IGovernor-ProposalExecuted-uint256-}[`++ProposalExecuted(proposalId)++`]
  2668. * {xref-IGovernor-ProposalCanceled-uint256-}[`++ProposalCanceled(proposalId)++`]
  2669. * {xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-}[`++VoteCast(voter, proposalId, support, weight, reason)++`]
  2670. * {xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-}[`++VoteCastWithParams(voter, proposalId, support, weight, reason, params)++`]
  2671. [.contract-subindex-inherited]
  2672. .IERC6372
  2673. [.contract-subindex-inherited]
  2674. .Nonces
  2675. [.contract-subindex-inherited]
  2676. .EIP712
  2677. [.contract-subindex-inherited]
  2678. .IERC5267
  2679. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  2680. [.contract-subindex-inherited]
  2681. .ERC165
  2682. [.contract-subindex-inherited]
  2683. .IERC165
  2684. --
  2685. [.contract-index]
  2686. .Errors
  2687. --
  2688. [.contract-subindex-inherited]
  2689. .Governor
  2690. [.contract-subindex-inherited]
  2691. .IERC1155Receiver
  2692. [.contract-subindex-inherited]
  2693. .IERC721Receiver
  2694. [.contract-subindex-inherited]
  2695. .IGovernor
  2696. * {xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-}[`++GovernorInvalidProposalLength(targets, calldatas, values)++`]
  2697. * {xref-IGovernor-GovernorAlreadyCastVote-address-}[`++GovernorAlreadyCastVote(voter)++`]
  2698. * {xref-IGovernor-GovernorDisabledDeposit--}[`++GovernorDisabledDeposit()++`]
  2699. * {xref-IGovernor-GovernorOnlyProposer-address-}[`++GovernorOnlyProposer(account)++`]
  2700. * {xref-IGovernor-GovernorOnlyExecutor-address-}[`++GovernorOnlyExecutor(account)++`]
  2701. * {xref-IGovernor-GovernorNonexistentProposal-uint256-}[`++GovernorNonexistentProposal(proposalId)++`]
  2702. * {xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-}[`++GovernorUnexpectedProposalState(proposalId, current, expectedStates)++`]
  2703. * {xref-IGovernor-GovernorInvalidVotingPeriod-uint256-}[`++GovernorInvalidVotingPeriod(votingPeriod)++`]
  2704. * {xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-}[`++GovernorInsufficientProposerVotes(proposer, votes, threshold)++`]
  2705. * {xref-IGovernor-GovernorRestrictedProposer-address-}[`++GovernorRestrictedProposer(proposer)++`]
  2706. * {xref-IGovernor-GovernorInvalidVoteType--}[`++GovernorInvalidVoteType()++`]
  2707. * {xref-IGovernor-GovernorQueueNotImplemented--}[`++GovernorQueueNotImplemented()++`]
  2708. * {xref-IGovernor-GovernorNotQueuedProposal-uint256-}[`++GovernorNotQueuedProposal(proposalId)++`]
  2709. * {xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-}[`++GovernorAlreadyQueuedProposal(proposalId)++`]
  2710. * {xref-IGovernor-GovernorInvalidSignature-address-}[`++GovernorInvalidSignature(voter)++`]
  2711. [.contract-subindex-inherited]
  2712. .IERC6372
  2713. [.contract-subindex-inherited]
  2714. .Nonces
  2715. * {xref-Nonces-InvalidAccountNonce-address-uint256-}[`++InvalidAccountNonce(account, currentNonce)++`]
  2716. [.contract-subindex-inherited]
  2717. .EIP712
  2718. [.contract-subindex-inherited]
  2719. .IERC5267
  2720. [.contract-subindex-inherited]
  2721. .ERC165
  2722. [.contract-subindex-inherited]
  2723. .IERC165
  2724. --
  2725. [.contract-item]
  2726. [[GovernorTimelockControl-constructor-contract-TimelockController-]]
  2727. ==== `[.contract-item-name]#++constructor++#++(contract TimelockController timelockAddress)++` [.item-kind]#internal#
  2728. Set the timelock.
  2729. [.contract-item]
  2730. [[GovernorTimelockControl-state-uint256-]]
  2731. ==== `[.contract-item-name]#++state++#++(uint256 proposalId) → enum IGovernor.ProposalState++` [.item-kind]#public#
  2732. Overridden version of the {Governor-state} function that considers the status reported by the timelock.
  2733. [.contract-item]
  2734. [[GovernorTimelockControl-timelock--]]
  2735. ==== `[.contract-item-name]#++timelock++#++() → address++` [.item-kind]#public#
  2736. Public accessor to check the address of the timelock
  2737. [.contract-item]
  2738. [[GovernorTimelockControl-proposalNeedsQueuing-uint256-]]
  2739. ==== `[.contract-item-name]#++proposalNeedsQueuing++#++(uint256) → bool++` [.item-kind]#public#
  2740. See {IGovernor-proposalNeedsQueuing}.
  2741. [.contract-item]
  2742. [[GovernorTimelockControl-_queueOperations-uint256-address---uint256---bytes---bytes32-]]
  2743. ==== `[.contract-item-name]#++_queueOperations++#++(uint256 proposalId, address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint48++` [.item-kind]#internal#
  2744. Function to queue a proposal to the timelock.
  2745. [.contract-item]
  2746. [[GovernorTimelockControl-_executeOperations-uint256-address---uint256---bytes---bytes32-]]
  2747. ==== `[.contract-item-name]#++_executeOperations++#++(uint256 proposalId, address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash)++` [.item-kind]#internal#
  2748. Overridden version of the {Governor-_executeOperations} function that runs the already queued proposal
  2749. through the timelock.
  2750. [.contract-item]
  2751. [[GovernorTimelockControl-_cancel-address---uint256---bytes---bytes32-]]
  2752. ==== `[.contract-item-name]#++_cancel++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256++` [.item-kind]#internal#
  2753. Overridden version of the {Governor-_cancel} function to cancel the timelocked proposal if it has already
  2754. been queued.
  2755. [.contract-item]
  2756. [[GovernorTimelockControl-_executor--]]
  2757. ==== `[.contract-item-name]#++_executor++#++() → address++` [.item-kind]#internal#
  2758. Address through which the governor executes action. In this case, the timelock.
  2759. [.contract-item]
  2760. [[GovernorTimelockControl-updateTimelock-contract-TimelockController-]]
  2761. ==== `[.contract-item-name]#++updateTimelock++#++(contract TimelockController newTimelock)++` [.item-kind]#external#
  2762. Public endpoint to update the underlying timelock instance. Restricted to the timelock itself, so updates
  2763. must be proposed, scheduled, and executed through governance proposals.
  2764. CAUTION: It is not recommended to change the timelock while there are other queued governance proposals.
  2765. [.contract-item]
  2766. [[GovernorTimelockControl-TimelockChange-address-address-]]
  2767. ==== `[.contract-item-name]#++TimelockChange++#++(address oldTimelock, address newTimelock)++` [.item-kind]#event#
  2768. Emitted when the timelock controller used for proposal execution is modified.
  2769. :TimelockChange: pass:normal[xref:#GovernorTimelockCompound-TimelockChange-address-address-[`++TimelockChange++`]]
  2770. :constructor: pass:normal[xref:#GovernorTimelockCompound-constructor-contract-ICompoundTimelock-[`++constructor++`]]
  2771. :state: pass:normal[xref:#GovernorTimelockCompound-state-uint256-[`++state++`]]
  2772. :timelock: pass:normal[xref:#GovernorTimelockCompound-timelock--[`++timelock++`]]
  2773. :proposalNeedsQueuing: pass:normal[xref:#GovernorTimelockCompound-proposalNeedsQueuing-uint256-[`++proposalNeedsQueuing++`]]
  2774. :_queueOperations: pass:normal[xref:#GovernorTimelockCompound-_queueOperations-uint256-address---uint256---bytes---bytes32-[`++_queueOperations++`]]
  2775. :_executeOperations: pass:normal[xref:#GovernorTimelockCompound-_executeOperations-uint256-address---uint256---bytes---bytes32-[`++_executeOperations++`]]
  2776. :_cancel: pass:normal[xref:#GovernorTimelockCompound-_cancel-address---uint256---bytes---bytes32-[`++_cancel++`]]
  2777. :_executor: pass:normal[xref:#GovernorTimelockCompound-_executor--[`++_executor++`]]
  2778. :__acceptAdmin: pass:normal[xref:#GovernorTimelockCompound-__acceptAdmin--[`++__acceptAdmin++`]]
  2779. :updateTimelock: pass:normal[xref:#GovernorTimelockCompound-updateTimelock-contract-ICompoundTimelock-[`++updateTimelock++`]]
  2780. [.contract]
  2781. [[GovernorTimelockCompound]]
  2782. === `++GovernorTimelockCompound++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/extensions/GovernorTimelockCompound.sol[{github-icon},role=heading-link]
  2783. [.hljs-theme-light.nopadding]
  2784. ```solidity
  2785. import "@openzeppelin/contracts/governance/extensions/GovernorTimelockCompound.sol";
  2786. ```
  2787. Extension of {Governor} that binds the execution process to a Compound Timelock. This adds a delay, enforced by
  2788. the external timelock to all successful proposal (in addition to the voting duration). The {Governor} needs to be
  2789. the admin of the timelock for any operation to be performed. A public, unrestricted,
  2790. {GovernorTimelockCompound-__acceptAdmin} is available to accept ownership of the timelock.
  2791. Using this model means the proposal will be operated by the {TimelockController} and not by the {Governor}. Thus,
  2792. the assets and permissions must be attached to the {TimelockController}. Any asset sent to the {Governor} will be
  2793. inaccessible.
  2794. [.contract-index]
  2795. .Functions
  2796. --
  2797. * {xref-GovernorTimelockCompound-constructor-contract-ICompoundTimelock-}[`++constructor(timelockAddress)++`]
  2798. * {xref-GovernorTimelockCompound-state-uint256-}[`++state(proposalId)++`]
  2799. * {xref-GovernorTimelockCompound-timelock--}[`++timelock()++`]
  2800. * {xref-GovernorTimelockCompound-proposalNeedsQueuing-uint256-}[`++proposalNeedsQueuing()++`]
  2801. * {xref-GovernorTimelockCompound-_queueOperations-uint256-address---uint256---bytes---bytes32-}[`++_queueOperations(proposalId, targets, values, calldatas, )++`]
  2802. * {xref-GovernorTimelockCompound-_executeOperations-uint256-address---uint256---bytes---bytes32-}[`++_executeOperations(proposalId, targets, values, calldatas, )++`]
  2803. * {xref-GovernorTimelockCompound-_cancel-address---uint256---bytes---bytes32-}[`++_cancel(targets, values, calldatas, descriptionHash)++`]
  2804. * {xref-GovernorTimelockCompound-_executor--}[`++_executor()++`]
  2805. * {xref-GovernorTimelockCompound-__acceptAdmin--}[`++__acceptAdmin()++`]
  2806. * {xref-GovernorTimelockCompound-updateTimelock-contract-ICompoundTimelock-}[`++updateTimelock(newTimelock)++`]
  2807. [.contract-subindex-inherited]
  2808. .Governor
  2809. * {xref-Governor-receive--}[`++receive()++`]
  2810. * {xref-Governor-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  2811. * {xref-Governor-name--}[`++name()++`]
  2812. * {xref-Governor-version--}[`++version()++`]
  2813. * {xref-Governor-hashProposal-address---uint256---bytes---bytes32-}[`++hashProposal(targets, values, calldatas, descriptionHash)++`]
  2814. * {xref-Governor-proposalThreshold--}[`++proposalThreshold()++`]
  2815. * {xref-Governor-proposalSnapshot-uint256-}[`++proposalSnapshot(proposalId)++`]
  2816. * {xref-Governor-proposalDeadline-uint256-}[`++proposalDeadline(proposalId)++`]
  2817. * {xref-Governor-proposalProposer-uint256-}[`++proposalProposer(proposalId)++`]
  2818. * {xref-Governor-proposalEta-uint256-}[`++proposalEta(proposalId)++`]
  2819. * {xref-Governor-_checkGovernance--}[`++_checkGovernance()++`]
  2820. * {xref-Governor-_quorumReached-uint256-}[`++_quorumReached(proposalId)++`]
  2821. * {xref-Governor-_voteSucceeded-uint256-}[`++_voteSucceeded(proposalId)++`]
  2822. * {xref-Governor-_getVotes-address-uint256-bytes-}[`++_getVotes(account, timepoint, params)++`]
  2823. * {xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-}[`++_countVote(proposalId, account, support, weight, params)++`]
  2824. * {xref-Governor-_defaultParams--}[`++_defaultParams()++`]
  2825. * {xref-Governor-propose-address---uint256---bytes---string-}[`++propose(targets, values, calldatas, description)++`]
  2826. * {xref-Governor-_propose-address---uint256---bytes---string-address-}[`++_propose(targets, values, calldatas, description, proposer)++`]
  2827. * {xref-Governor-queue-address---uint256---bytes---bytes32-}[`++queue(targets, values, calldatas, descriptionHash)++`]
  2828. * {xref-Governor-execute-address---uint256---bytes---bytes32-}[`++execute(targets, values, calldatas, descriptionHash)++`]
  2829. * {xref-Governor-cancel-address---uint256---bytes---bytes32-}[`++cancel(targets, values, calldatas, descriptionHash)++`]
  2830. * {xref-Governor-getVotes-address-uint256-}[`++getVotes(account, timepoint)++`]
  2831. * {xref-Governor-getVotesWithParams-address-uint256-bytes-}[`++getVotesWithParams(account, timepoint, params)++`]
  2832. * {xref-Governor-castVote-uint256-uint8-}[`++castVote(proposalId, support)++`]
  2833. * {xref-Governor-castVoteWithReason-uint256-uint8-string-}[`++castVoteWithReason(proposalId, support, reason)++`]
  2834. * {xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-}[`++castVoteWithReasonAndParams(proposalId, support, reason, params)++`]
  2835. * {xref-Governor-castVoteBySig-uint256-uint8-address-bytes-}[`++castVoteBySig(proposalId, support, voter, signature)++`]
  2836. * {xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-}[`++castVoteWithReasonAndParamsBySig(proposalId, support, voter, reason, params, signature)++`]
  2837. * {xref-Governor-_castVote-uint256-address-uint8-string-}[`++_castVote(proposalId, account, support, reason)++`]
  2838. * {xref-Governor-_castVote-uint256-address-uint8-string-bytes-}[`++_castVote(proposalId, account, support, reason, params)++`]
  2839. * {xref-Governor-relay-address-uint256-bytes-}[`++relay(target, value, data)++`]
  2840. * {xref-Governor-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  2841. * {xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-}[`++onERC1155Received(, , , , )++`]
  2842. * {xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-}[`++onERC1155BatchReceived(, , , , )++`]
  2843. * {xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-}[`++_encodeStateBitmap(proposalState)++`]
  2844. * {xref-Governor-_isValidDescriptionForProposer-address-string-}[`++_isValidDescriptionForProposer(proposer, description)++`]
  2845. * {xref-Governor-clock--}[`++clock()++`]
  2846. * {xref-Governor-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  2847. * {xref-Governor-votingDelay--}[`++votingDelay()++`]
  2848. * {xref-Governor-votingPeriod--}[`++votingPeriod()++`]
  2849. * {xref-Governor-quorum-uint256-}[`++quorum(timepoint)++`]
  2850. * {xref-Governor-BALLOT_TYPEHASH-bytes32}[`++BALLOT_TYPEHASH()++`]
  2851. * {xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32}[`++EXTENDED_BALLOT_TYPEHASH()++`]
  2852. [.contract-subindex-inherited]
  2853. .IERC1155Receiver
  2854. [.contract-subindex-inherited]
  2855. .IERC721Receiver
  2856. [.contract-subindex-inherited]
  2857. .IGovernor
  2858. * {xref-IGovernor-COUNTING_MODE--}[`++COUNTING_MODE()++`]
  2859. * {xref-IGovernor-hasVoted-uint256-address-}[`++hasVoted(proposalId, account)++`]
  2860. [.contract-subindex-inherited]
  2861. .IERC6372
  2862. [.contract-subindex-inherited]
  2863. .Nonces
  2864. * {xref-Nonces-nonces-address-}[`++nonces(owner)++`]
  2865. * {xref-Nonces-_useNonce-address-}[`++_useNonce(owner)++`]
  2866. * {xref-Nonces-_useCheckedNonce-address-uint256-}[`++_useCheckedNonce(owner, nonce)++`]
  2867. [.contract-subindex-inherited]
  2868. .EIP712
  2869. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  2870. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  2871. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  2872. * {xref-EIP712-_EIP712Name--}[`++_EIP712Name()++`]
  2873. * {xref-EIP712-_EIP712Version--}[`++_EIP712Version()++`]
  2874. [.contract-subindex-inherited]
  2875. .IERC5267
  2876. [.contract-subindex-inherited]
  2877. .ERC165
  2878. [.contract-subindex-inherited]
  2879. .IERC165
  2880. --
  2881. [.contract-index]
  2882. .Events
  2883. --
  2884. * {xref-GovernorTimelockCompound-TimelockChange-address-address-}[`++TimelockChange(oldTimelock, newTimelock)++`]
  2885. [.contract-subindex-inherited]
  2886. .Governor
  2887. [.contract-subindex-inherited]
  2888. .IERC1155Receiver
  2889. [.contract-subindex-inherited]
  2890. .IERC721Receiver
  2891. [.contract-subindex-inherited]
  2892. .IGovernor
  2893. * {xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-}[`++ProposalCreated(proposalId, proposer, targets, values, signatures, calldatas, voteStart, voteEnd, description)++`]
  2894. * {xref-IGovernor-ProposalQueued-uint256-uint256-}[`++ProposalQueued(proposalId, etaSeconds)++`]
  2895. * {xref-IGovernor-ProposalExecuted-uint256-}[`++ProposalExecuted(proposalId)++`]
  2896. * {xref-IGovernor-ProposalCanceled-uint256-}[`++ProposalCanceled(proposalId)++`]
  2897. * {xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-}[`++VoteCast(voter, proposalId, support, weight, reason)++`]
  2898. * {xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-}[`++VoteCastWithParams(voter, proposalId, support, weight, reason, params)++`]
  2899. [.contract-subindex-inherited]
  2900. .IERC6372
  2901. [.contract-subindex-inherited]
  2902. .Nonces
  2903. [.contract-subindex-inherited]
  2904. .EIP712
  2905. [.contract-subindex-inherited]
  2906. .IERC5267
  2907. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  2908. [.contract-subindex-inherited]
  2909. .ERC165
  2910. [.contract-subindex-inherited]
  2911. .IERC165
  2912. --
  2913. [.contract-index]
  2914. .Errors
  2915. --
  2916. [.contract-subindex-inherited]
  2917. .Governor
  2918. [.contract-subindex-inherited]
  2919. .IERC1155Receiver
  2920. [.contract-subindex-inherited]
  2921. .IERC721Receiver
  2922. [.contract-subindex-inherited]
  2923. .IGovernor
  2924. * {xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-}[`++GovernorInvalidProposalLength(targets, calldatas, values)++`]
  2925. * {xref-IGovernor-GovernorAlreadyCastVote-address-}[`++GovernorAlreadyCastVote(voter)++`]
  2926. * {xref-IGovernor-GovernorDisabledDeposit--}[`++GovernorDisabledDeposit()++`]
  2927. * {xref-IGovernor-GovernorOnlyProposer-address-}[`++GovernorOnlyProposer(account)++`]
  2928. * {xref-IGovernor-GovernorOnlyExecutor-address-}[`++GovernorOnlyExecutor(account)++`]
  2929. * {xref-IGovernor-GovernorNonexistentProposal-uint256-}[`++GovernorNonexistentProposal(proposalId)++`]
  2930. * {xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-}[`++GovernorUnexpectedProposalState(proposalId, current, expectedStates)++`]
  2931. * {xref-IGovernor-GovernorInvalidVotingPeriod-uint256-}[`++GovernorInvalidVotingPeriod(votingPeriod)++`]
  2932. * {xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-}[`++GovernorInsufficientProposerVotes(proposer, votes, threshold)++`]
  2933. * {xref-IGovernor-GovernorRestrictedProposer-address-}[`++GovernorRestrictedProposer(proposer)++`]
  2934. * {xref-IGovernor-GovernorInvalidVoteType--}[`++GovernorInvalidVoteType()++`]
  2935. * {xref-IGovernor-GovernorQueueNotImplemented--}[`++GovernorQueueNotImplemented()++`]
  2936. * {xref-IGovernor-GovernorNotQueuedProposal-uint256-}[`++GovernorNotQueuedProposal(proposalId)++`]
  2937. * {xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-}[`++GovernorAlreadyQueuedProposal(proposalId)++`]
  2938. * {xref-IGovernor-GovernorInvalidSignature-address-}[`++GovernorInvalidSignature(voter)++`]
  2939. [.contract-subindex-inherited]
  2940. .IERC6372
  2941. [.contract-subindex-inherited]
  2942. .Nonces
  2943. * {xref-Nonces-InvalidAccountNonce-address-uint256-}[`++InvalidAccountNonce(account, currentNonce)++`]
  2944. [.contract-subindex-inherited]
  2945. .EIP712
  2946. [.contract-subindex-inherited]
  2947. .IERC5267
  2948. [.contract-subindex-inherited]
  2949. .ERC165
  2950. [.contract-subindex-inherited]
  2951. .IERC165
  2952. --
  2953. [.contract-item]
  2954. [[GovernorTimelockCompound-constructor-contract-ICompoundTimelock-]]
  2955. ==== `[.contract-item-name]#++constructor++#++(contract ICompoundTimelock timelockAddress)++` [.item-kind]#internal#
  2956. Set the timelock.
  2957. [.contract-item]
  2958. [[GovernorTimelockCompound-state-uint256-]]
  2959. ==== `[.contract-item-name]#++state++#++(uint256 proposalId) → enum IGovernor.ProposalState++` [.item-kind]#public#
  2960. Overridden version of the {Governor-state} function with added support for the `Expired` state.
  2961. [.contract-item]
  2962. [[GovernorTimelockCompound-timelock--]]
  2963. ==== `[.contract-item-name]#++timelock++#++() → address++` [.item-kind]#public#
  2964. Public accessor to check the address of the timelock
  2965. [.contract-item]
  2966. [[GovernorTimelockCompound-proposalNeedsQueuing-uint256-]]
  2967. ==== `[.contract-item-name]#++proposalNeedsQueuing++#++(uint256) → bool++` [.item-kind]#public#
  2968. See {IGovernor-proposalNeedsQueuing}.
  2969. [.contract-item]
  2970. [[GovernorTimelockCompound-_queueOperations-uint256-address---uint256---bytes---bytes32-]]
  2971. ==== `[.contract-item-name]#++_queueOperations++#++(uint256 proposalId, address[] targets, uint256[] values, bytes[] calldatas, bytes32) → uint48++` [.item-kind]#internal#
  2972. Function to queue a proposal to the timelock.
  2973. [.contract-item]
  2974. [[GovernorTimelockCompound-_executeOperations-uint256-address---uint256---bytes---bytes32-]]
  2975. ==== `[.contract-item-name]#++_executeOperations++#++(uint256 proposalId, address[] targets, uint256[] values, bytes[] calldatas, bytes32)++` [.item-kind]#internal#
  2976. Overridden version of the {Governor-_executeOperations} function that run the already queued proposal
  2977. through the timelock.
  2978. [.contract-item]
  2979. [[GovernorTimelockCompound-_cancel-address---uint256---bytes---bytes32-]]
  2980. ==== `[.contract-item-name]#++_cancel++#++(address[] targets, uint256[] values, bytes[] calldatas, bytes32 descriptionHash) → uint256++` [.item-kind]#internal#
  2981. Overridden version of the {Governor-_cancel} function to cancel the timelocked proposal if it has already
  2982. been queued.
  2983. [.contract-item]
  2984. [[GovernorTimelockCompound-_executor--]]
  2985. ==== `[.contract-item-name]#++_executor++#++() → address++` [.item-kind]#internal#
  2986. Address through which the governor executes action. In this case, the timelock.
  2987. [.contract-item]
  2988. [[GovernorTimelockCompound-__acceptAdmin--]]
  2989. ==== `[.contract-item-name]#++__acceptAdmin++#++()++` [.item-kind]#public#
  2990. Accept admin right over the timelock.
  2991. [.contract-item]
  2992. [[GovernorTimelockCompound-updateTimelock-contract-ICompoundTimelock-]]
  2993. ==== `[.contract-item-name]#++updateTimelock++#++(contract ICompoundTimelock newTimelock)++` [.item-kind]#external#
  2994. Public endpoint to update the underlying timelock instance. Restricted to the timelock itself, so updates
  2995. must be proposed, scheduled, and executed through governance proposals.
  2996. For security reasons, the timelock must be handed over to another admin before setting up a new one. The two
  2997. operations (hand over the timelock) and do the update can be batched in a single proposal.
  2998. Note that if the timelock admin has been handed over in a previous operation, we refuse updates made through the
  2999. timelock if admin of the timelock has already been accepted and the operation is executed outside the scope of
  3000. governance.
  3001. CAUTION: It is not recommended to change the timelock while there are other queued governance proposals.
  3002. [.contract-item]
  3003. [[GovernorTimelockCompound-TimelockChange-address-address-]]
  3004. ==== `[.contract-item-name]#++TimelockChange++#++(address oldTimelock, address newTimelock)++` [.item-kind]#event#
  3005. Emitted when the timelock controller used for proposal execution is modified.
  3006. :VotingDelaySet: pass:normal[xref:#GovernorSettings-VotingDelaySet-uint256-uint256-[`++VotingDelaySet++`]]
  3007. :VotingPeriodSet: pass:normal[xref:#GovernorSettings-VotingPeriodSet-uint256-uint256-[`++VotingPeriodSet++`]]
  3008. :ProposalThresholdSet: pass:normal[xref:#GovernorSettings-ProposalThresholdSet-uint256-uint256-[`++ProposalThresholdSet++`]]
  3009. :constructor: pass:normal[xref:#GovernorSettings-constructor-uint48-uint32-uint256-[`++constructor++`]]
  3010. :votingDelay: pass:normal[xref:#GovernorSettings-votingDelay--[`++votingDelay++`]]
  3011. :votingPeriod: pass:normal[xref:#GovernorSettings-votingPeriod--[`++votingPeriod++`]]
  3012. :proposalThreshold: pass:normal[xref:#GovernorSettings-proposalThreshold--[`++proposalThreshold++`]]
  3013. :setVotingDelay: pass:normal[xref:#GovernorSettings-setVotingDelay-uint48-[`++setVotingDelay++`]]
  3014. :setVotingPeriod: pass:normal[xref:#GovernorSettings-setVotingPeriod-uint32-[`++setVotingPeriod++`]]
  3015. :setProposalThreshold: pass:normal[xref:#GovernorSettings-setProposalThreshold-uint256-[`++setProposalThreshold++`]]
  3016. :_setVotingDelay: pass:normal[xref:#GovernorSettings-_setVotingDelay-uint48-[`++_setVotingDelay++`]]
  3017. :_setVotingPeriod: pass:normal[xref:#GovernorSettings-_setVotingPeriod-uint32-[`++_setVotingPeriod++`]]
  3018. :_setProposalThreshold: pass:normal[xref:#GovernorSettings-_setProposalThreshold-uint256-[`++_setProposalThreshold++`]]
  3019. [.contract]
  3020. [[GovernorSettings]]
  3021. === `++GovernorSettings++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/extensions/GovernorSettings.sol[{github-icon},role=heading-link]
  3022. [.hljs-theme-light.nopadding]
  3023. ```solidity
  3024. import "@openzeppelin/contracts/governance/extensions/GovernorSettings.sol";
  3025. ```
  3026. Extension of {Governor} for settings updatable through governance.
  3027. [.contract-index]
  3028. .Functions
  3029. --
  3030. * {xref-GovernorSettings-constructor-uint48-uint32-uint256-}[`++constructor(initialVotingDelay, initialVotingPeriod, initialProposalThreshold)++`]
  3031. * {xref-GovernorSettings-votingDelay--}[`++votingDelay()++`]
  3032. * {xref-GovernorSettings-votingPeriod--}[`++votingPeriod()++`]
  3033. * {xref-GovernorSettings-proposalThreshold--}[`++proposalThreshold()++`]
  3034. * {xref-GovernorSettings-setVotingDelay-uint48-}[`++setVotingDelay(newVotingDelay)++`]
  3035. * {xref-GovernorSettings-setVotingPeriod-uint32-}[`++setVotingPeriod(newVotingPeriod)++`]
  3036. * {xref-GovernorSettings-setProposalThreshold-uint256-}[`++setProposalThreshold(newProposalThreshold)++`]
  3037. * {xref-GovernorSettings-_setVotingDelay-uint48-}[`++_setVotingDelay(newVotingDelay)++`]
  3038. * {xref-GovernorSettings-_setVotingPeriod-uint32-}[`++_setVotingPeriod(newVotingPeriod)++`]
  3039. * {xref-GovernorSettings-_setProposalThreshold-uint256-}[`++_setProposalThreshold(newProposalThreshold)++`]
  3040. [.contract-subindex-inherited]
  3041. .Governor
  3042. * {xref-Governor-receive--}[`++receive()++`]
  3043. * {xref-Governor-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  3044. * {xref-Governor-name--}[`++name()++`]
  3045. * {xref-Governor-version--}[`++version()++`]
  3046. * {xref-Governor-hashProposal-address---uint256---bytes---bytes32-}[`++hashProposal(targets, values, calldatas, descriptionHash)++`]
  3047. * {xref-Governor-state-uint256-}[`++state(proposalId)++`]
  3048. * {xref-Governor-proposalSnapshot-uint256-}[`++proposalSnapshot(proposalId)++`]
  3049. * {xref-Governor-proposalDeadline-uint256-}[`++proposalDeadline(proposalId)++`]
  3050. * {xref-Governor-proposalProposer-uint256-}[`++proposalProposer(proposalId)++`]
  3051. * {xref-Governor-proposalEta-uint256-}[`++proposalEta(proposalId)++`]
  3052. * {xref-Governor-proposalNeedsQueuing-uint256-}[`++proposalNeedsQueuing()++`]
  3053. * {xref-Governor-_checkGovernance--}[`++_checkGovernance()++`]
  3054. * {xref-Governor-_quorumReached-uint256-}[`++_quorumReached(proposalId)++`]
  3055. * {xref-Governor-_voteSucceeded-uint256-}[`++_voteSucceeded(proposalId)++`]
  3056. * {xref-Governor-_getVotes-address-uint256-bytes-}[`++_getVotes(account, timepoint, params)++`]
  3057. * {xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-}[`++_countVote(proposalId, account, support, weight, params)++`]
  3058. * {xref-Governor-_defaultParams--}[`++_defaultParams()++`]
  3059. * {xref-Governor-propose-address---uint256---bytes---string-}[`++propose(targets, values, calldatas, description)++`]
  3060. * {xref-Governor-_propose-address---uint256---bytes---string-address-}[`++_propose(targets, values, calldatas, description, proposer)++`]
  3061. * {xref-Governor-queue-address---uint256---bytes---bytes32-}[`++queue(targets, values, calldatas, descriptionHash)++`]
  3062. * {xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-}[`++_queueOperations(, , , , )++`]
  3063. * {xref-Governor-execute-address---uint256---bytes---bytes32-}[`++execute(targets, values, calldatas, descriptionHash)++`]
  3064. * {xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-}[`++_executeOperations(, targets, values, calldatas, )++`]
  3065. * {xref-Governor-cancel-address---uint256---bytes---bytes32-}[`++cancel(targets, values, calldatas, descriptionHash)++`]
  3066. * {xref-Governor-_cancel-address---uint256---bytes---bytes32-}[`++_cancel(targets, values, calldatas, descriptionHash)++`]
  3067. * {xref-Governor-getVotes-address-uint256-}[`++getVotes(account, timepoint)++`]
  3068. * {xref-Governor-getVotesWithParams-address-uint256-bytes-}[`++getVotesWithParams(account, timepoint, params)++`]
  3069. * {xref-Governor-castVote-uint256-uint8-}[`++castVote(proposalId, support)++`]
  3070. * {xref-Governor-castVoteWithReason-uint256-uint8-string-}[`++castVoteWithReason(proposalId, support, reason)++`]
  3071. * {xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-}[`++castVoteWithReasonAndParams(proposalId, support, reason, params)++`]
  3072. * {xref-Governor-castVoteBySig-uint256-uint8-address-bytes-}[`++castVoteBySig(proposalId, support, voter, signature)++`]
  3073. * {xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-}[`++castVoteWithReasonAndParamsBySig(proposalId, support, voter, reason, params, signature)++`]
  3074. * {xref-Governor-_castVote-uint256-address-uint8-string-}[`++_castVote(proposalId, account, support, reason)++`]
  3075. * {xref-Governor-_castVote-uint256-address-uint8-string-bytes-}[`++_castVote(proposalId, account, support, reason, params)++`]
  3076. * {xref-Governor-relay-address-uint256-bytes-}[`++relay(target, value, data)++`]
  3077. * {xref-Governor-_executor--}[`++_executor()++`]
  3078. * {xref-Governor-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  3079. * {xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-}[`++onERC1155Received(, , , , )++`]
  3080. * {xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-}[`++onERC1155BatchReceived(, , , , )++`]
  3081. * {xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-}[`++_encodeStateBitmap(proposalState)++`]
  3082. * {xref-Governor-_isValidDescriptionForProposer-address-string-}[`++_isValidDescriptionForProposer(proposer, description)++`]
  3083. * {xref-Governor-clock--}[`++clock()++`]
  3084. * {xref-Governor-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  3085. * {xref-Governor-quorum-uint256-}[`++quorum(timepoint)++`]
  3086. * {xref-Governor-BALLOT_TYPEHASH-bytes32}[`++BALLOT_TYPEHASH()++`]
  3087. * {xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32}[`++EXTENDED_BALLOT_TYPEHASH()++`]
  3088. [.contract-subindex-inherited]
  3089. .IERC1155Receiver
  3090. [.contract-subindex-inherited]
  3091. .IERC721Receiver
  3092. [.contract-subindex-inherited]
  3093. .IGovernor
  3094. * {xref-IGovernor-COUNTING_MODE--}[`++COUNTING_MODE()++`]
  3095. * {xref-IGovernor-hasVoted-uint256-address-}[`++hasVoted(proposalId, account)++`]
  3096. [.contract-subindex-inherited]
  3097. .IERC6372
  3098. [.contract-subindex-inherited]
  3099. .Nonces
  3100. * {xref-Nonces-nonces-address-}[`++nonces(owner)++`]
  3101. * {xref-Nonces-_useNonce-address-}[`++_useNonce(owner)++`]
  3102. * {xref-Nonces-_useCheckedNonce-address-uint256-}[`++_useCheckedNonce(owner, nonce)++`]
  3103. [.contract-subindex-inherited]
  3104. .EIP712
  3105. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  3106. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  3107. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  3108. * {xref-EIP712-_EIP712Name--}[`++_EIP712Name()++`]
  3109. * {xref-EIP712-_EIP712Version--}[`++_EIP712Version()++`]
  3110. [.contract-subindex-inherited]
  3111. .IERC5267
  3112. [.contract-subindex-inherited]
  3113. .ERC165
  3114. [.contract-subindex-inherited]
  3115. .IERC165
  3116. --
  3117. [.contract-index]
  3118. .Events
  3119. --
  3120. * {xref-GovernorSettings-VotingDelaySet-uint256-uint256-}[`++VotingDelaySet(oldVotingDelay, newVotingDelay)++`]
  3121. * {xref-GovernorSettings-VotingPeriodSet-uint256-uint256-}[`++VotingPeriodSet(oldVotingPeriod, newVotingPeriod)++`]
  3122. * {xref-GovernorSettings-ProposalThresholdSet-uint256-uint256-}[`++ProposalThresholdSet(oldProposalThreshold, newProposalThreshold)++`]
  3123. [.contract-subindex-inherited]
  3124. .Governor
  3125. [.contract-subindex-inherited]
  3126. .IERC1155Receiver
  3127. [.contract-subindex-inherited]
  3128. .IERC721Receiver
  3129. [.contract-subindex-inherited]
  3130. .IGovernor
  3131. * {xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-}[`++ProposalCreated(proposalId, proposer, targets, values, signatures, calldatas, voteStart, voteEnd, description)++`]
  3132. * {xref-IGovernor-ProposalQueued-uint256-uint256-}[`++ProposalQueued(proposalId, etaSeconds)++`]
  3133. * {xref-IGovernor-ProposalExecuted-uint256-}[`++ProposalExecuted(proposalId)++`]
  3134. * {xref-IGovernor-ProposalCanceled-uint256-}[`++ProposalCanceled(proposalId)++`]
  3135. * {xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-}[`++VoteCast(voter, proposalId, support, weight, reason)++`]
  3136. * {xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-}[`++VoteCastWithParams(voter, proposalId, support, weight, reason, params)++`]
  3137. [.contract-subindex-inherited]
  3138. .IERC6372
  3139. [.contract-subindex-inherited]
  3140. .Nonces
  3141. [.contract-subindex-inherited]
  3142. .EIP712
  3143. [.contract-subindex-inherited]
  3144. .IERC5267
  3145. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  3146. [.contract-subindex-inherited]
  3147. .ERC165
  3148. [.contract-subindex-inherited]
  3149. .IERC165
  3150. --
  3151. [.contract-index]
  3152. .Errors
  3153. --
  3154. [.contract-subindex-inherited]
  3155. .Governor
  3156. [.contract-subindex-inherited]
  3157. .IERC1155Receiver
  3158. [.contract-subindex-inherited]
  3159. .IERC721Receiver
  3160. [.contract-subindex-inherited]
  3161. .IGovernor
  3162. * {xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-}[`++GovernorInvalidProposalLength(targets, calldatas, values)++`]
  3163. * {xref-IGovernor-GovernorAlreadyCastVote-address-}[`++GovernorAlreadyCastVote(voter)++`]
  3164. * {xref-IGovernor-GovernorDisabledDeposit--}[`++GovernorDisabledDeposit()++`]
  3165. * {xref-IGovernor-GovernorOnlyProposer-address-}[`++GovernorOnlyProposer(account)++`]
  3166. * {xref-IGovernor-GovernorOnlyExecutor-address-}[`++GovernorOnlyExecutor(account)++`]
  3167. * {xref-IGovernor-GovernorNonexistentProposal-uint256-}[`++GovernorNonexistentProposal(proposalId)++`]
  3168. * {xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-}[`++GovernorUnexpectedProposalState(proposalId, current, expectedStates)++`]
  3169. * {xref-IGovernor-GovernorInvalidVotingPeriod-uint256-}[`++GovernorInvalidVotingPeriod(votingPeriod)++`]
  3170. * {xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-}[`++GovernorInsufficientProposerVotes(proposer, votes, threshold)++`]
  3171. * {xref-IGovernor-GovernorRestrictedProposer-address-}[`++GovernorRestrictedProposer(proposer)++`]
  3172. * {xref-IGovernor-GovernorInvalidVoteType--}[`++GovernorInvalidVoteType()++`]
  3173. * {xref-IGovernor-GovernorQueueNotImplemented--}[`++GovernorQueueNotImplemented()++`]
  3174. * {xref-IGovernor-GovernorNotQueuedProposal-uint256-}[`++GovernorNotQueuedProposal(proposalId)++`]
  3175. * {xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-}[`++GovernorAlreadyQueuedProposal(proposalId)++`]
  3176. * {xref-IGovernor-GovernorInvalidSignature-address-}[`++GovernorInvalidSignature(voter)++`]
  3177. [.contract-subindex-inherited]
  3178. .IERC6372
  3179. [.contract-subindex-inherited]
  3180. .Nonces
  3181. * {xref-Nonces-InvalidAccountNonce-address-uint256-}[`++InvalidAccountNonce(account, currentNonce)++`]
  3182. [.contract-subindex-inherited]
  3183. .EIP712
  3184. [.contract-subindex-inherited]
  3185. .IERC5267
  3186. [.contract-subindex-inherited]
  3187. .ERC165
  3188. [.contract-subindex-inherited]
  3189. .IERC165
  3190. --
  3191. [.contract-item]
  3192. [[GovernorSettings-constructor-uint48-uint32-uint256-]]
  3193. ==== `[.contract-item-name]#++constructor++#++(uint48 initialVotingDelay, uint32 initialVotingPeriod, uint256 initialProposalThreshold)++` [.item-kind]#internal#
  3194. Initialize the governance parameters.
  3195. [.contract-item]
  3196. [[GovernorSettings-votingDelay--]]
  3197. ==== `[.contract-item-name]#++votingDelay++#++() → uint256++` [.item-kind]#public#
  3198. See {IGovernor-votingDelay}.
  3199. [.contract-item]
  3200. [[GovernorSettings-votingPeriod--]]
  3201. ==== `[.contract-item-name]#++votingPeriod++#++() → uint256++` [.item-kind]#public#
  3202. See {IGovernor-votingPeriod}.
  3203. [.contract-item]
  3204. [[GovernorSettings-proposalThreshold--]]
  3205. ==== `[.contract-item-name]#++proposalThreshold++#++() → uint256++` [.item-kind]#public#
  3206. See {Governor-proposalThreshold}.
  3207. [.contract-item]
  3208. [[GovernorSettings-setVotingDelay-uint48-]]
  3209. ==== `[.contract-item-name]#++setVotingDelay++#++(uint48 newVotingDelay)++` [.item-kind]#public#
  3210. Update the voting delay. This operation can only be performed through a governance proposal.
  3211. Emits a {VotingDelaySet} event.
  3212. [.contract-item]
  3213. [[GovernorSettings-setVotingPeriod-uint32-]]
  3214. ==== `[.contract-item-name]#++setVotingPeriod++#++(uint32 newVotingPeriod)++` [.item-kind]#public#
  3215. Update the voting period. This operation can only be performed through a governance proposal.
  3216. Emits a {VotingPeriodSet} event.
  3217. [.contract-item]
  3218. [[GovernorSettings-setProposalThreshold-uint256-]]
  3219. ==== `[.contract-item-name]#++setProposalThreshold++#++(uint256 newProposalThreshold)++` [.item-kind]#public#
  3220. Update the proposal threshold. This operation can only be performed through a governance proposal.
  3221. Emits a {ProposalThresholdSet} event.
  3222. [.contract-item]
  3223. [[GovernorSettings-_setVotingDelay-uint48-]]
  3224. ==== `[.contract-item-name]#++_setVotingDelay++#++(uint48 newVotingDelay)++` [.item-kind]#internal#
  3225. Internal setter for the voting delay.
  3226. Emits a {VotingDelaySet} event.
  3227. [.contract-item]
  3228. [[GovernorSettings-_setVotingPeriod-uint32-]]
  3229. ==== `[.contract-item-name]#++_setVotingPeriod++#++(uint32 newVotingPeriod)++` [.item-kind]#internal#
  3230. Internal setter for the voting period.
  3231. Emits a {VotingPeriodSet} event.
  3232. [.contract-item]
  3233. [[GovernorSettings-_setProposalThreshold-uint256-]]
  3234. ==== `[.contract-item-name]#++_setProposalThreshold++#++(uint256 newProposalThreshold)++` [.item-kind]#internal#
  3235. Internal setter for the proposal threshold.
  3236. Emits a {ProposalThresholdSet} event.
  3237. [.contract-item]
  3238. [[GovernorSettings-VotingDelaySet-uint256-uint256-]]
  3239. ==== `[.contract-item-name]#++VotingDelaySet++#++(uint256 oldVotingDelay, uint256 newVotingDelay)++` [.item-kind]#event#
  3240. [.contract-item]
  3241. [[GovernorSettings-VotingPeriodSet-uint256-uint256-]]
  3242. ==== `[.contract-item-name]#++VotingPeriodSet++#++(uint256 oldVotingPeriod, uint256 newVotingPeriod)++` [.item-kind]#event#
  3243. [.contract-item]
  3244. [[GovernorSettings-ProposalThresholdSet-uint256-uint256-]]
  3245. ==== `[.contract-item-name]#++ProposalThresholdSet++#++(uint256 oldProposalThreshold, uint256 newProposalThreshold)++` [.item-kind]#event#
  3246. :ProposalExtended: pass:normal[xref:#GovernorPreventLateQuorum-ProposalExtended-uint256-uint64-[`++ProposalExtended++`]]
  3247. :LateQuorumVoteExtensionSet: pass:normal[xref:#GovernorPreventLateQuorum-LateQuorumVoteExtensionSet-uint64-uint64-[`++LateQuorumVoteExtensionSet++`]]
  3248. :constructor: pass:normal[xref:#GovernorPreventLateQuorum-constructor-uint48-[`++constructor++`]]
  3249. :proposalDeadline: pass:normal[xref:#GovernorPreventLateQuorum-proposalDeadline-uint256-[`++proposalDeadline++`]]
  3250. :_castVote: pass:normal[xref:#GovernorPreventLateQuorum-_castVote-uint256-address-uint8-string-bytes-[`++_castVote++`]]
  3251. :lateQuorumVoteExtension: pass:normal[xref:#GovernorPreventLateQuorum-lateQuorumVoteExtension--[`++lateQuorumVoteExtension++`]]
  3252. :setLateQuorumVoteExtension: pass:normal[xref:#GovernorPreventLateQuorum-setLateQuorumVoteExtension-uint48-[`++setLateQuorumVoteExtension++`]]
  3253. :_setLateQuorumVoteExtension: pass:normal[xref:#GovernorPreventLateQuorum-_setLateQuorumVoteExtension-uint48-[`++_setLateQuorumVoteExtension++`]]
  3254. [.contract]
  3255. [[GovernorPreventLateQuorum]]
  3256. === `++GovernorPreventLateQuorum++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/extensions/GovernorPreventLateQuorum.sol[{github-icon},role=heading-link]
  3257. [.hljs-theme-light.nopadding]
  3258. ```solidity
  3259. import "@openzeppelin/contracts/governance/extensions/GovernorPreventLateQuorum.sol";
  3260. ```
  3261. A module that ensures there is a minimum voting period after quorum is reached. This prevents a large voter from
  3262. swaying a vote and triggering quorum at the last minute, by ensuring there is always time for other voters to react
  3263. and try to oppose the decision.
  3264. If a vote causes quorum to be reached, the proposal's voting period may be extended so that it does not end before at
  3265. least a specified time has passed (the "vote extension" parameter). This parameter can be set through a governance
  3266. proposal.
  3267. [.contract-index]
  3268. .Functions
  3269. --
  3270. * {xref-GovernorPreventLateQuorum-constructor-uint48-}[`++constructor(initialVoteExtension)++`]
  3271. * {xref-GovernorPreventLateQuorum-proposalDeadline-uint256-}[`++proposalDeadline(proposalId)++`]
  3272. * {xref-GovernorPreventLateQuorum-_castVote-uint256-address-uint8-string-bytes-}[`++_castVote(proposalId, account, support, reason, params)++`]
  3273. * {xref-GovernorPreventLateQuorum-lateQuorumVoteExtension--}[`++lateQuorumVoteExtension()++`]
  3274. * {xref-GovernorPreventLateQuorum-setLateQuorumVoteExtension-uint48-}[`++setLateQuorumVoteExtension(newVoteExtension)++`]
  3275. * {xref-GovernorPreventLateQuorum-_setLateQuorumVoteExtension-uint48-}[`++_setLateQuorumVoteExtension(newVoteExtension)++`]
  3276. [.contract-subindex-inherited]
  3277. .Governor
  3278. * {xref-Governor-receive--}[`++receive()++`]
  3279. * {xref-Governor-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  3280. * {xref-Governor-name--}[`++name()++`]
  3281. * {xref-Governor-version--}[`++version()++`]
  3282. * {xref-Governor-hashProposal-address---uint256---bytes---bytes32-}[`++hashProposal(targets, values, calldatas, descriptionHash)++`]
  3283. * {xref-Governor-state-uint256-}[`++state(proposalId)++`]
  3284. * {xref-Governor-proposalThreshold--}[`++proposalThreshold()++`]
  3285. * {xref-Governor-proposalSnapshot-uint256-}[`++proposalSnapshot(proposalId)++`]
  3286. * {xref-Governor-proposalProposer-uint256-}[`++proposalProposer(proposalId)++`]
  3287. * {xref-Governor-proposalEta-uint256-}[`++proposalEta(proposalId)++`]
  3288. * {xref-Governor-proposalNeedsQueuing-uint256-}[`++proposalNeedsQueuing()++`]
  3289. * {xref-Governor-_checkGovernance--}[`++_checkGovernance()++`]
  3290. * {xref-Governor-_quorumReached-uint256-}[`++_quorumReached(proposalId)++`]
  3291. * {xref-Governor-_voteSucceeded-uint256-}[`++_voteSucceeded(proposalId)++`]
  3292. * {xref-Governor-_getVotes-address-uint256-bytes-}[`++_getVotes(account, timepoint, params)++`]
  3293. * {xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-}[`++_countVote(proposalId, account, support, weight, params)++`]
  3294. * {xref-Governor-_defaultParams--}[`++_defaultParams()++`]
  3295. * {xref-Governor-propose-address---uint256---bytes---string-}[`++propose(targets, values, calldatas, description)++`]
  3296. * {xref-Governor-_propose-address---uint256---bytes---string-address-}[`++_propose(targets, values, calldatas, description, proposer)++`]
  3297. * {xref-Governor-queue-address---uint256---bytes---bytes32-}[`++queue(targets, values, calldatas, descriptionHash)++`]
  3298. * {xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-}[`++_queueOperations(, , , , )++`]
  3299. * {xref-Governor-execute-address---uint256---bytes---bytes32-}[`++execute(targets, values, calldatas, descriptionHash)++`]
  3300. * {xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-}[`++_executeOperations(, targets, values, calldatas, )++`]
  3301. * {xref-Governor-cancel-address---uint256---bytes---bytes32-}[`++cancel(targets, values, calldatas, descriptionHash)++`]
  3302. * {xref-Governor-_cancel-address---uint256---bytes---bytes32-}[`++_cancel(targets, values, calldatas, descriptionHash)++`]
  3303. * {xref-Governor-getVotes-address-uint256-}[`++getVotes(account, timepoint)++`]
  3304. * {xref-Governor-getVotesWithParams-address-uint256-bytes-}[`++getVotesWithParams(account, timepoint, params)++`]
  3305. * {xref-Governor-castVote-uint256-uint8-}[`++castVote(proposalId, support)++`]
  3306. * {xref-Governor-castVoteWithReason-uint256-uint8-string-}[`++castVoteWithReason(proposalId, support, reason)++`]
  3307. * {xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-}[`++castVoteWithReasonAndParams(proposalId, support, reason, params)++`]
  3308. * {xref-Governor-castVoteBySig-uint256-uint8-address-bytes-}[`++castVoteBySig(proposalId, support, voter, signature)++`]
  3309. * {xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-}[`++castVoteWithReasonAndParamsBySig(proposalId, support, voter, reason, params, signature)++`]
  3310. * {xref-Governor-_castVote-uint256-address-uint8-string-}[`++_castVote(proposalId, account, support, reason)++`]
  3311. * {xref-Governor-relay-address-uint256-bytes-}[`++relay(target, value, data)++`]
  3312. * {xref-Governor-_executor--}[`++_executor()++`]
  3313. * {xref-Governor-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  3314. * {xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-}[`++onERC1155Received(, , , , )++`]
  3315. * {xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-}[`++onERC1155BatchReceived(, , , , )++`]
  3316. * {xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-}[`++_encodeStateBitmap(proposalState)++`]
  3317. * {xref-Governor-_isValidDescriptionForProposer-address-string-}[`++_isValidDescriptionForProposer(proposer, description)++`]
  3318. * {xref-Governor-clock--}[`++clock()++`]
  3319. * {xref-Governor-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  3320. * {xref-Governor-votingDelay--}[`++votingDelay()++`]
  3321. * {xref-Governor-votingPeriod--}[`++votingPeriod()++`]
  3322. * {xref-Governor-quorum-uint256-}[`++quorum(timepoint)++`]
  3323. * {xref-Governor-BALLOT_TYPEHASH-bytes32}[`++BALLOT_TYPEHASH()++`]
  3324. * {xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32}[`++EXTENDED_BALLOT_TYPEHASH()++`]
  3325. [.contract-subindex-inherited]
  3326. .IERC1155Receiver
  3327. [.contract-subindex-inherited]
  3328. .IERC721Receiver
  3329. [.contract-subindex-inherited]
  3330. .IGovernor
  3331. * {xref-IGovernor-COUNTING_MODE--}[`++COUNTING_MODE()++`]
  3332. * {xref-IGovernor-hasVoted-uint256-address-}[`++hasVoted(proposalId, account)++`]
  3333. [.contract-subindex-inherited]
  3334. .IERC6372
  3335. [.contract-subindex-inherited]
  3336. .Nonces
  3337. * {xref-Nonces-nonces-address-}[`++nonces(owner)++`]
  3338. * {xref-Nonces-_useNonce-address-}[`++_useNonce(owner)++`]
  3339. * {xref-Nonces-_useCheckedNonce-address-uint256-}[`++_useCheckedNonce(owner, nonce)++`]
  3340. [.contract-subindex-inherited]
  3341. .EIP712
  3342. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  3343. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  3344. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  3345. * {xref-EIP712-_EIP712Name--}[`++_EIP712Name()++`]
  3346. * {xref-EIP712-_EIP712Version--}[`++_EIP712Version()++`]
  3347. [.contract-subindex-inherited]
  3348. .IERC5267
  3349. [.contract-subindex-inherited]
  3350. .ERC165
  3351. [.contract-subindex-inherited]
  3352. .IERC165
  3353. --
  3354. [.contract-index]
  3355. .Events
  3356. --
  3357. * {xref-GovernorPreventLateQuorum-ProposalExtended-uint256-uint64-}[`++ProposalExtended(proposalId, extendedDeadline)++`]
  3358. * {xref-GovernorPreventLateQuorum-LateQuorumVoteExtensionSet-uint64-uint64-}[`++LateQuorumVoteExtensionSet(oldVoteExtension, newVoteExtension)++`]
  3359. [.contract-subindex-inherited]
  3360. .Governor
  3361. [.contract-subindex-inherited]
  3362. .IERC1155Receiver
  3363. [.contract-subindex-inherited]
  3364. .IERC721Receiver
  3365. [.contract-subindex-inherited]
  3366. .IGovernor
  3367. * {xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-}[`++ProposalCreated(proposalId, proposer, targets, values, signatures, calldatas, voteStart, voteEnd, description)++`]
  3368. * {xref-IGovernor-ProposalQueued-uint256-uint256-}[`++ProposalQueued(proposalId, etaSeconds)++`]
  3369. * {xref-IGovernor-ProposalExecuted-uint256-}[`++ProposalExecuted(proposalId)++`]
  3370. * {xref-IGovernor-ProposalCanceled-uint256-}[`++ProposalCanceled(proposalId)++`]
  3371. * {xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-}[`++VoteCast(voter, proposalId, support, weight, reason)++`]
  3372. * {xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-}[`++VoteCastWithParams(voter, proposalId, support, weight, reason, params)++`]
  3373. [.contract-subindex-inherited]
  3374. .IERC6372
  3375. [.contract-subindex-inherited]
  3376. .Nonces
  3377. [.contract-subindex-inherited]
  3378. .EIP712
  3379. [.contract-subindex-inherited]
  3380. .IERC5267
  3381. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  3382. [.contract-subindex-inherited]
  3383. .ERC165
  3384. [.contract-subindex-inherited]
  3385. .IERC165
  3386. --
  3387. [.contract-index]
  3388. .Errors
  3389. --
  3390. [.contract-subindex-inherited]
  3391. .Governor
  3392. [.contract-subindex-inherited]
  3393. .IERC1155Receiver
  3394. [.contract-subindex-inherited]
  3395. .IERC721Receiver
  3396. [.contract-subindex-inherited]
  3397. .IGovernor
  3398. * {xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-}[`++GovernorInvalidProposalLength(targets, calldatas, values)++`]
  3399. * {xref-IGovernor-GovernorAlreadyCastVote-address-}[`++GovernorAlreadyCastVote(voter)++`]
  3400. * {xref-IGovernor-GovernorDisabledDeposit--}[`++GovernorDisabledDeposit()++`]
  3401. * {xref-IGovernor-GovernorOnlyProposer-address-}[`++GovernorOnlyProposer(account)++`]
  3402. * {xref-IGovernor-GovernorOnlyExecutor-address-}[`++GovernorOnlyExecutor(account)++`]
  3403. * {xref-IGovernor-GovernorNonexistentProposal-uint256-}[`++GovernorNonexistentProposal(proposalId)++`]
  3404. * {xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-}[`++GovernorUnexpectedProposalState(proposalId, current, expectedStates)++`]
  3405. * {xref-IGovernor-GovernorInvalidVotingPeriod-uint256-}[`++GovernorInvalidVotingPeriod(votingPeriod)++`]
  3406. * {xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-}[`++GovernorInsufficientProposerVotes(proposer, votes, threshold)++`]
  3407. * {xref-IGovernor-GovernorRestrictedProposer-address-}[`++GovernorRestrictedProposer(proposer)++`]
  3408. * {xref-IGovernor-GovernorInvalidVoteType--}[`++GovernorInvalidVoteType()++`]
  3409. * {xref-IGovernor-GovernorQueueNotImplemented--}[`++GovernorQueueNotImplemented()++`]
  3410. * {xref-IGovernor-GovernorNotQueuedProposal-uint256-}[`++GovernorNotQueuedProposal(proposalId)++`]
  3411. * {xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-}[`++GovernorAlreadyQueuedProposal(proposalId)++`]
  3412. * {xref-IGovernor-GovernorInvalidSignature-address-}[`++GovernorInvalidSignature(voter)++`]
  3413. [.contract-subindex-inherited]
  3414. .IERC6372
  3415. [.contract-subindex-inherited]
  3416. .Nonces
  3417. * {xref-Nonces-InvalidAccountNonce-address-uint256-}[`++InvalidAccountNonce(account, currentNonce)++`]
  3418. [.contract-subindex-inherited]
  3419. .EIP712
  3420. [.contract-subindex-inherited]
  3421. .IERC5267
  3422. [.contract-subindex-inherited]
  3423. .ERC165
  3424. [.contract-subindex-inherited]
  3425. .IERC165
  3426. --
  3427. [.contract-item]
  3428. [[GovernorPreventLateQuorum-constructor-uint48-]]
  3429. ==== `[.contract-item-name]#++constructor++#++(uint48 initialVoteExtension)++` [.item-kind]#internal#
  3430. Initializes the vote extension parameter: the time in either number of blocks or seconds (depending on the
  3431. governor clock mode) that is required to pass since the moment a proposal reaches quorum until its voting period
  3432. ends. If necessary the voting period will be extended beyond the one set during proposal creation.
  3433. [.contract-item]
  3434. [[GovernorPreventLateQuorum-proposalDeadline-uint256-]]
  3435. ==== `[.contract-item-name]#++proposalDeadline++#++(uint256 proposalId) → uint256++` [.item-kind]#public#
  3436. Returns the proposal deadline, which may have been extended beyond that set at proposal creation, if the
  3437. proposal reached quorum late in the voting period. See {Governor-proposalDeadline}.
  3438. [.contract-item]
  3439. [[GovernorPreventLateQuorum-_castVote-uint256-address-uint8-string-bytes-]]
  3440. ==== `[.contract-item-name]#++_castVote++#++(uint256 proposalId, address account, uint8 support, string reason, bytes params) → uint256++` [.item-kind]#internal#
  3441. Casts a vote and detects if it caused quorum to be reached, potentially extending the voting period. See
  3442. {Governor-_castVote}.
  3443. May emit a {ProposalExtended} event.
  3444. [.contract-item]
  3445. [[GovernorPreventLateQuorum-lateQuorumVoteExtension--]]
  3446. ==== `[.contract-item-name]#++lateQuorumVoteExtension++#++() → uint48++` [.item-kind]#public#
  3447. Returns the current value of the vote extension parameter: the number of blocks that are required to pass
  3448. from the time a proposal reaches quorum until its voting period ends.
  3449. [.contract-item]
  3450. [[GovernorPreventLateQuorum-setLateQuorumVoteExtension-uint48-]]
  3451. ==== `[.contract-item-name]#++setLateQuorumVoteExtension++#++(uint48 newVoteExtension)++` [.item-kind]#public#
  3452. Changes the {lateQuorumVoteExtension}. This operation can only be performed by the governance executor,
  3453. generally through a governance proposal.
  3454. Emits a {LateQuorumVoteExtensionSet} event.
  3455. [.contract-item]
  3456. [[GovernorPreventLateQuorum-_setLateQuorumVoteExtension-uint48-]]
  3457. ==== `[.contract-item-name]#++_setLateQuorumVoteExtension++#++(uint48 newVoteExtension)++` [.item-kind]#internal#
  3458. Changes the {lateQuorumVoteExtension}. This is an internal function that can be exposed in a public function
  3459. like {setLateQuorumVoteExtension} if another access control mechanism is needed.
  3460. Emits a {LateQuorumVoteExtensionSet} event.
  3461. [.contract-item]
  3462. [[GovernorPreventLateQuorum-ProposalExtended-uint256-uint64-]]
  3463. ==== `[.contract-item-name]#++ProposalExtended++#++(uint256 indexed proposalId, uint64 extendedDeadline)++` [.item-kind]#event#
  3464. Emitted when a proposal deadline is pushed back due to reaching quorum late in its voting period.
  3465. [.contract-item]
  3466. [[GovernorPreventLateQuorum-LateQuorumVoteExtensionSet-uint64-uint64-]]
  3467. ==== `[.contract-item-name]#++LateQuorumVoteExtensionSet++#++(uint64 oldVoteExtension, uint64 newVoteExtension)++` [.item-kind]#event#
  3468. Emitted when the {lateQuorumVoteExtension} parameter is changed.
  3469. :ProposalDetails: pass:normal[xref:#GovernorStorage-ProposalDetails[`++ProposalDetails++`]]
  3470. :_propose: pass:normal[xref:#GovernorStorage-_propose-address---uint256---bytes---string-address-[`++_propose++`]]
  3471. :queue: pass:normal[xref:#GovernorStorage-queue-uint256-[`++queue++`]]
  3472. :execute: pass:normal[xref:#GovernorStorage-execute-uint256-[`++execute++`]]
  3473. :cancel: pass:normal[xref:#GovernorStorage-cancel-uint256-[`++cancel++`]]
  3474. :proposalCount: pass:normal[xref:#GovernorStorage-proposalCount--[`++proposalCount++`]]
  3475. :proposalDetails: pass:normal[xref:#GovernorStorage-proposalDetails-uint256-[`++proposalDetails++`]]
  3476. :proposalDetailsAt: pass:normal[xref:#GovernorStorage-proposalDetailsAt-uint256-[`++proposalDetailsAt++`]]
  3477. [.contract]
  3478. [[GovernorStorage]]
  3479. === `++GovernorStorage++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/extensions/GovernorStorage.sol[{github-icon},role=heading-link]
  3480. [.hljs-theme-light.nopadding]
  3481. ```solidity
  3482. import "@openzeppelin/contracts/governance/extensions/GovernorStorage.sol";
  3483. ```
  3484. Extension of {Governor} that implements storage of proposal details. This modules also provides primitives for
  3485. the enumerability of proposals.
  3486. Use cases for this module include:
  3487. - UIs that explore the proposal state without relying on event indexing.
  3488. - Using only the proposalId as an argument in the {Governor-queue} and {Governor-execute} functions for L2 chains
  3489. where storage is cheap compared to calldata.
  3490. [.contract-index]
  3491. .Functions
  3492. --
  3493. * {xref-GovernorStorage-_propose-address---uint256---bytes---string-address-}[`++_propose(targets, values, calldatas, description, proposer)++`]
  3494. * {xref-GovernorStorage-queue-uint256-}[`++queue(proposalId)++`]
  3495. * {xref-GovernorStorage-execute-uint256-}[`++execute(proposalId)++`]
  3496. * {xref-GovernorStorage-cancel-uint256-}[`++cancel(proposalId)++`]
  3497. * {xref-GovernorStorage-proposalCount--}[`++proposalCount()++`]
  3498. * {xref-GovernorStorage-proposalDetails-uint256-}[`++proposalDetails(proposalId)++`]
  3499. * {xref-GovernorStorage-proposalDetailsAt-uint256-}[`++proposalDetailsAt(index)++`]
  3500. [.contract-subindex-inherited]
  3501. .Governor
  3502. * {xref-Governor-receive--}[`++receive()++`]
  3503. * {xref-Governor-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  3504. * {xref-Governor-name--}[`++name()++`]
  3505. * {xref-Governor-version--}[`++version()++`]
  3506. * {xref-Governor-hashProposal-address---uint256---bytes---bytes32-}[`++hashProposal(targets, values, calldatas, descriptionHash)++`]
  3507. * {xref-Governor-state-uint256-}[`++state(proposalId)++`]
  3508. * {xref-Governor-proposalThreshold--}[`++proposalThreshold()++`]
  3509. * {xref-Governor-proposalSnapshot-uint256-}[`++proposalSnapshot(proposalId)++`]
  3510. * {xref-Governor-proposalDeadline-uint256-}[`++proposalDeadline(proposalId)++`]
  3511. * {xref-Governor-proposalProposer-uint256-}[`++proposalProposer(proposalId)++`]
  3512. * {xref-Governor-proposalEta-uint256-}[`++proposalEta(proposalId)++`]
  3513. * {xref-Governor-proposalNeedsQueuing-uint256-}[`++proposalNeedsQueuing()++`]
  3514. * {xref-Governor-_checkGovernance--}[`++_checkGovernance()++`]
  3515. * {xref-Governor-_quorumReached-uint256-}[`++_quorumReached(proposalId)++`]
  3516. * {xref-Governor-_voteSucceeded-uint256-}[`++_voteSucceeded(proposalId)++`]
  3517. * {xref-Governor-_getVotes-address-uint256-bytes-}[`++_getVotes(account, timepoint, params)++`]
  3518. * {xref-Governor-_countVote-uint256-address-uint8-uint256-bytes-}[`++_countVote(proposalId, account, support, weight, params)++`]
  3519. * {xref-Governor-_defaultParams--}[`++_defaultParams()++`]
  3520. * {xref-Governor-propose-address---uint256---bytes---string-}[`++propose(targets, values, calldatas, description)++`]
  3521. * {xref-Governor-queue-address---uint256---bytes---bytes32-}[`++queue(targets, values, calldatas, descriptionHash)++`]
  3522. * {xref-Governor-_queueOperations-uint256-address---uint256---bytes---bytes32-}[`++_queueOperations(, , , , )++`]
  3523. * {xref-Governor-execute-address---uint256---bytes---bytes32-}[`++execute(targets, values, calldatas, descriptionHash)++`]
  3524. * {xref-Governor-_executeOperations-uint256-address---uint256---bytes---bytes32-}[`++_executeOperations(, targets, values, calldatas, )++`]
  3525. * {xref-Governor-cancel-address---uint256---bytes---bytes32-}[`++cancel(targets, values, calldatas, descriptionHash)++`]
  3526. * {xref-Governor-_cancel-address---uint256---bytes---bytes32-}[`++_cancel(targets, values, calldatas, descriptionHash)++`]
  3527. * {xref-Governor-getVotes-address-uint256-}[`++getVotes(account, timepoint)++`]
  3528. * {xref-Governor-getVotesWithParams-address-uint256-bytes-}[`++getVotesWithParams(account, timepoint, params)++`]
  3529. * {xref-Governor-castVote-uint256-uint8-}[`++castVote(proposalId, support)++`]
  3530. * {xref-Governor-castVoteWithReason-uint256-uint8-string-}[`++castVoteWithReason(proposalId, support, reason)++`]
  3531. * {xref-Governor-castVoteWithReasonAndParams-uint256-uint8-string-bytes-}[`++castVoteWithReasonAndParams(proposalId, support, reason, params)++`]
  3532. * {xref-Governor-castVoteBySig-uint256-uint8-address-bytes-}[`++castVoteBySig(proposalId, support, voter, signature)++`]
  3533. * {xref-Governor-castVoteWithReasonAndParamsBySig-uint256-uint8-address-string-bytes-bytes-}[`++castVoteWithReasonAndParamsBySig(proposalId, support, voter, reason, params, signature)++`]
  3534. * {xref-Governor-_castVote-uint256-address-uint8-string-}[`++_castVote(proposalId, account, support, reason)++`]
  3535. * {xref-Governor-_castVote-uint256-address-uint8-string-bytes-}[`++_castVote(proposalId, account, support, reason, params)++`]
  3536. * {xref-Governor-relay-address-uint256-bytes-}[`++relay(target, value, data)++`]
  3537. * {xref-Governor-_executor--}[`++_executor()++`]
  3538. * {xref-Governor-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  3539. * {xref-Governor-onERC1155Received-address-address-uint256-uint256-bytes-}[`++onERC1155Received(, , , , )++`]
  3540. * {xref-Governor-onERC1155BatchReceived-address-address-uint256---uint256---bytes-}[`++onERC1155BatchReceived(, , , , )++`]
  3541. * {xref-Governor-_encodeStateBitmap-enum-IGovernor-ProposalState-}[`++_encodeStateBitmap(proposalState)++`]
  3542. * {xref-Governor-_isValidDescriptionForProposer-address-string-}[`++_isValidDescriptionForProposer(proposer, description)++`]
  3543. * {xref-Governor-clock--}[`++clock()++`]
  3544. * {xref-Governor-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  3545. * {xref-Governor-votingDelay--}[`++votingDelay()++`]
  3546. * {xref-Governor-votingPeriod--}[`++votingPeriod()++`]
  3547. * {xref-Governor-quorum-uint256-}[`++quorum(timepoint)++`]
  3548. * {xref-Governor-BALLOT_TYPEHASH-bytes32}[`++BALLOT_TYPEHASH()++`]
  3549. * {xref-Governor-EXTENDED_BALLOT_TYPEHASH-bytes32}[`++EXTENDED_BALLOT_TYPEHASH()++`]
  3550. [.contract-subindex-inherited]
  3551. .IERC1155Receiver
  3552. [.contract-subindex-inherited]
  3553. .IERC721Receiver
  3554. [.contract-subindex-inherited]
  3555. .IGovernor
  3556. * {xref-IGovernor-COUNTING_MODE--}[`++COUNTING_MODE()++`]
  3557. * {xref-IGovernor-hasVoted-uint256-address-}[`++hasVoted(proposalId, account)++`]
  3558. [.contract-subindex-inherited]
  3559. .IERC6372
  3560. [.contract-subindex-inherited]
  3561. .Nonces
  3562. * {xref-Nonces-nonces-address-}[`++nonces(owner)++`]
  3563. * {xref-Nonces-_useNonce-address-}[`++_useNonce(owner)++`]
  3564. * {xref-Nonces-_useCheckedNonce-address-uint256-}[`++_useCheckedNonce(owner, nonce)++`]
  3565. [.contract-subindex-inherited]
  3566. .EIP712
  3567. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  3568. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  3569. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  3570. * {xref-EIP712-_EIP712Name--}[`++_EIP712Name()++`]
  3571. * {xref-EIP712-_EIP712Version--}[`++_EIP712Version()++`]
  3572. [.contract-subindex-inherited]
  3573. .IERC5267
  3574. [.contract-subindex-inherited]
  3575. .ERC165
  3576. [.contract-subindex-inherited]
  3577. .IERC165
  3578. --
  3579. [.contract-index]
  3580. .Events
  3581. --
  3582. [.contract-subindex-inherited]
  3583. .Governor
  3584. [.contract-subindex-inherited]
  3585. .IERC1155Receiver
  3586. [.contract-subindex-inherited]
  3587. .IERC721Receiver
  3588. [.contract-subindex-inherited]
  3589. .IGovernor
  3590. * {xref-IGovernor-ProposalCreated-uint256-address-address---uint256---string---bytes---uint256-uint256-string-}[`++ProposalCreated(proposalId, proposer, targets, values, signatures, calldatas, voteStart, voteEnd, description)++`]
  3591. * {xref-IGovernor-ProposalQueued-uint256-uint256-}[`++ProposalQueued(proposalId, etaSeconds)++`]
  3592. * {xref-IGovernor-ProposalExecuted-uint256-}[`++ProposalExecuted(proposalId)++`]
  3593. * {xref-IGovernor-ProposalCanceled-uint256-}[`++ProposalCanceled(proposalId)++`]
  3594. * {xref-IGovernor-VoteCast-address-uint256-uint8-uint256-string-}[`++VoteCast(voter, proposalId, support, weight, reason)++`]
  3595. * {xref-IGovernor-VoteCastWithParams-address-uint256-uint8-uint256-string-bytes-}[`++VoteCastWithParams(voter, proposalId, support, weight, reason, params)++`]
  3596. [.contract-subindex-inherited]
  3597. .IERC6372
  3598. [.contract-subindex-inherited]
  3599. .Nonces
  3600. [.contract-subindex-inherited]
  3601. .EIP712
  3602. [.contract-subindex-inherited]
  3603. .IERC5267
  3604. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  3605. [.contract-subindex-inherited]
  3606. .ERC165
  3607. [.contract-subindex-inherited]
  3608. .IERC165
  3609. --
  3610. [.contract-index]
  3611. .Errors
  3612. --
  3613. [.contract-subindex-inherited]
  3614. .Governor
  3615. [.contract-subindex-inherited]
  3616. .IERC1155Receiver
  3617. [.contract-subindex-inherited]
  3618. .IERC721Receiver
  3619. [.contract-subindex-inherited]
  3620. .IGovernor
  3621. * {xref-IGovernor-GovernorInvalidProposalLength-uint256-uint256-uint256-}[`++GovernorInvalidProposalLength(targets, calldatas, values)++`]
  3622. * {xref-IGovernor-GovernorAlreadyCastVote-address-}[`++GovernorAlreadyCastVote(voter)++`]
  3623. * {xref-IGovernor-GovernorDisabledDeposit--}[`++GovernorDisabledDeposit()++`]
  3624. * {xref-IGovernor-GovernorOnlyProposer-address-}[`++GovernorOnlyProposer(account)++`]
  3625. * {xref-IGovernor-GovernorOnlyExecutor-address-}[`++GovernorOnlyExecutor(account)++`]
  3626. * {xref-IGovernor-GovernorNonexistentProposal-uint256-}[`++GovernorNonexistentProposal(proposalId)++`]
  3627. * {xref-IGovernor-GovernorUnexpectedProposalState-uint256-enum-IGovernor-ProposalState-bytes32-}[`++GovernorUnexpectedProposalState(proposalId, current, expectedStates)++`]
  3628. * {xref-IGovernor-GovernorInvalidVotingPeriod-uint256-}[`++GovernorInvalidVotingPeriod(votingPeriod)++`]
  3629. * {xref-IGovernor-GovernorInsufficientProposerVotes-address-uint256-uint256-}[`++GovernorInsufficientProposerVotes(proposer, votes, threshold)++`]
  3630. * {xref-IGovernor-GovernorRestrictedProposer-address-}[`++GovernorRestrictedProposer(proposer)++`]
  3631. * {xref-IGovernor-GovernorInvalidVoteType--}[`++GovernorInvalidVoteType()++`]
  3632. * {xref-IGovernor-GovernorQueueNotImplemented--}[`++GovernorQueueNotImplemented()++`]
  3633. * {xref-IGovernor-GovernorNotQueuedProposal-uint256-}[`++GovernorNotQueuedProposal(proposalId)++`]
  3634. * {xref-IGovernor-GovernorAlreadyQueuedProposal-uint256-}[`++GovernorAlreadyQueuedProposal(proposalId)++`]
  3635. * {xref-IGovernor-GovernorInvalidSignature-address-}[`++GovernorInvalidSignature(voter)++`]
  3636. [.contract-subindex-inherited]
  3637. .IERC6372
  3638. [.contract-subindex-inherited]
  3639. .Nonces
  3640. * {xref-Nonces-InvalidAccountNonce-address-uint256-}[`++InvalidAccountNonce(account, currentNonce)++`]
  3641. [.contract-subindex-inherited]
  3642. .EIP712
  3643. [.contract-subindex-inherited]
  3644. .IERC5267
  3645. [.contract-subindex-inherited]
  3646. .ERC165
  3647. [.contract-subindex-inherited]
  3648. .IERC165
  3649. --
  3650. [.contract-item]
  3651. [[GovernorStorage-_propose-address---uint256---bytes---string-address-]]
  3652. ==== `[.contract-item-name]#++_propose++#++(address[] targets, uint256[] values, bytes[] calldatas, string description, address proposer) → uint256++` [.item-kind]#internal#
  3653. Hook into the proposing mechanism
  3654. [.contract-item]
  3655. [[GovernorStorage-queue-uint256-]]
  3656. ==== `[.contract-item-name]#++queue++#++(uint256 proposalId)++` [.item-kind]#public#
  3657. Version of {IGovernorTimelock-queue} with only `proposalId` as an argument.
  3658. [.contract-item]
  3659. [[GovernorStorage-execute-uint256-]]
  3660. ==== `[.contract-item-name]#++execute++#++(uint256 proposalId)++` [.item-kind]#public#
  3661. Version of {IGovernor-execute} with only `proposalId` as an argument.
  3662. [.contract-item]
  3663. [[GovernorStorage-cancel-uint256-]]
  3664. ==== `[.contract-item-name]#++cancel++#++(uint256 proposalId)++` [.item-kind]#public#
  3665. ProposalId version of {IGovernor-cancel}.
  3666. [.contract-item]
  3667. [[GovernorStorage-proposalCount--]]
  3668. ==== `[.contract-item-name]#++proposalCount++#++() → uint256++` [.item-kind]#public#
  3669. Returns the number of stored proposals.
  3670. [.contract-item]
  3671. [[GovernorStorage-proposalDetails-uint256-]]
  3672. ==== `[.contract-item-name]#++proposalDetails++#++(uint256 proposalId) → address[], uint256[], bytes[], bytes32++` [.item-kind]#public#
  3673. Returns the details of a proposalId. Reverts if `proposalId` is not a known proposal.
  3674. [.contract-item]
  3675. [[GovernorStorage-proposalDetailsAt-uint256-]]
  3676. ==== `[.contract-item-name]#++proposalDetailsAt++#++(uint256 index) → uint256, address[], uint256[], bytes[], bytes32++` [.item-kind]#public#
  3677. Returns the details (including the proposalId) of a proposal given its sequential index.
  3678. == Utils
  3679. :ERC6372InconsistentClock: pass:normal[xref:#Votes-ERC6372InconsistentClock--[`++ERC6372InconsistentClock++`]]
  3680. :ERC5805FutureLookup: pass:normal[xref:#Votes-ERC5805FutureLookup-uint256-uint48-[`++ERC5805FutureLookup++`]]
  3681. :clock: pass:normal[xref:#Votes-clock--[`++clock++`]]
  3682. :CLOCK_MODE: pass:normal[xref:#Votes-CLOCK_MODE--[`++CLOCK_MODE++`]]
  3683. :getVotes: pass:normal[xref:#Votes-getVotes-address-[`++getVotes++`]]
  3684. :getPastVotes: pass:normal[xref:#Votes-getPastVotes-address-uint256-[`++getPastVotes++`]]
  3685. :getPastTotalSupply: pass:normal[xref:#Votes-getPastTotalSupply-uint256-[`++getPastTotalSupply++`]]
  3686. :_getTotalSupply: pass:normal[xref:#Votes-_getTotalSupply--[`++_getTotalSupply++`]]
  3687. :delegates: pass:normal[xref:#Votes-delegates-address-[`++delegates++`]]
  3688. :delegate: pass:normal[xref:#Votes-delegate-address-[`++delegate++`]]
  3689. :delegateBySig: pass:normal[xref:#Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-[`++delegateBySig++`]]
  3690. :_delegate: pass:normal[xref:#Votes-_delegate-address-address-[`++_delegate++`]]
  3691. :_transferVotingUnits: pass:normal[xref:#Votes-_transferVotingUnits-address-address-uint256-[`++_transferVotingUnits++`]]
  3692. :_numCheckpoints: pass:normal[xref:#Votes-_numCheckpoints-address-[`++_numCheckpoints++`]]
  3693. :_checkpoints: pass:normal[xref:#Votes-_checkpoints-address-uint32-[`++_checkpoints++`]]
  3694. :_getVotingUnits: pass:normal[xref:#Votes-_getVotingUnits-address-[`++_getVotingUnits++`]]
  3695. [.contract]
  3696. [[Votes]]
  3697. === `++Votes++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/utils/Votes.sol[{github-icon},role=heading-link]
  3698. [.hljs-theme-light.nopadding]
  3699. ```solidity
  3700. import "@openzeppelin/contracts/governance/utils/Votes.sol";
  3701. ```
  3702. This is a base abstract contract that tracks voting units, which are a measure of voting power that can be
  3703. transferred, and provides a system of vote delegation, where an account can delegate its voting units to a sort of
  3704. "representative" that will pool delegated voting units from different accounts and can then use it to vote in
  3705. decisions. In fact, voting units _must_ be delegated in order to count as actual votes, and an account has to
  3706. delegate those votes to itself if it wishes to participate in decisions and does not have a trusted representative.
  3707. This contract is often combined with a token contract such that voting units correspond to token units. For an
  3708. example, see {ERC721Votes}.
  3709. The full history of delegate votes is tracked on-chain so that governance protocols can consider votes as distributed
  3710. at a particular block number to protect against flash loans and double voting. The opt-in delegate system makes the
  3711. cost of this history tracking optional.
  3712. When using this module the derived contract must implement {_getVotingUnits} (for example, make it return
  3713. {ERC721-balanceOf}), and can use {_transferVotingUnits} to track a change in the distribution of those units (in the
  3714. previous example, it would be included in {ERC721-_update}).
  3715. [.contract-index]
  3716. .Functions
  3717. --
  3718. * {xref-Votes-clock--}[`++clock()++`]
  3719. * {xref-Votes-CLOCK_MODE--}[`++CLOCK_MODE()++`]
  3720. * {xref-Votes-getVotes-address-}[`++getVotes(account)++`]
  3721. * {xref-Votes-getPastVotes-address-uint256-}[`++getPastVotes(account, timepoint)++`]
  3722. * {xref-Votes-getPastTotalSupply-uint256-}[`++getPastTotalSupply(timepoint)++`]
  3723. * {xref-Votes-_getTotalSupply--}[`++_getTotalSupply()++`]
  3724. * {xref-Votes-delegates-address-}[`++delegates(account)++`]
  3725. * {xref-Votes-delegate-address-}[`++delegate(delegatee)++`]
  3726. * {xref-Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-}[`++delegateBySig(delegatee, nonce, expiry, v, r, s)++`]
  3727. * {xref-Votes-_delegate-address-address-}[`++_delegate(account, delegatee)++`]
  3728. * {xref-Votes-_transferVotingUnits-address-address-uint256-}[`++_transferVotingUnits(from, to, amount)++`]
  3729. * {xref-Votes-_numCheckpoints-address-}[`++_numCheckpoints(account)++`]
  3730. * {xref-Votes-_checkpoints-address-uint32-}[`++_checkpoints(account, pos)++`]
  3731. * {xref-Votes-_getVotingUnits-address-}[`++_getVotingUnits()++`]
  3732. [.contract-subindex-inherited]
  3733. .IERC5805
  3734. [.contract-subindex-inherited]
  3735. .IVotes
  3736. [.contract-subindex-inherited]
  3737. .IERC6372
  3738. [.contract-subindex-inherited]
  3739. .Nonces
  3740. * {xref-Nonces-nonces-address-}[`++nonces(owner)++`]
  3741. * {xref-Nonces-_useNonce-address-}[`++_useNonce(owner)++`]
  3742. * {xref-Nonces-_useCheckedNonce-address-uint256-}[`++_useCheckedNonce(owner, nonce)++`]
  3743. [.contract-subindex-inherited]
  3744. .EIP712
  3745. * {xref-EIP712-_domainSeparatorV4--}[`++_domainSeparatorV4()++`]
  3746. * {xref-EIP712-_hashTypedDataV4-bytes32-}[`++_hashTypedDataV4(structHash)++`]
  3747. * {xref-EIP712-eip712Domain--}[`++eip712Domain()++`]
  3748. * {xref-EIP712-_EIP712Name--}[`++_EIP712Name()++`]
  3749. * {xref-EIP712-_EIP712Version--}[`++_EIP712Version()++`]
  3750. [.contract-subindex-inherited]
  3751. .IERC5267
  3752. --
  3753. [.contract-index]
  3754. .Events
  3755. --
  3756. [.contract-subindex-inherited]
  3757. .IERC5805
  3758. [.contract-subindex-inherited]
  3759. .IVotes
  3760. * {xref-IVotes-DelegateChanged-address-address-address-}[`++DelegateChanged(delegator, fromDelegate, toDelegate)++`]
  3761. * {xref-IVotes-DelegateVotesChanged-address-uint256-uint256-}[`++DelegateVotesChanged(delegate, previousVotes, newVotes)++`]
  3762. [.contract-subindex-inherited]
  3763. .IERC6372
  3764. [.contract-subindex-inherited]
  3765. .Nonces
  3766. [.contract-subindex-inherited]
  3767. .EIP712
  3768. [.contract-subindex-inherited]
  3769. .IERC5267
  3770. * {xref-IERC5267-EIP712DomainChanged--}[`++EIP712DomainChanged()++`]
  3771. --
  3772. [.contract-index]
  3773. .Errors
  3774. --
  3775. * {xref-Votes-ERC6372InconsistentClock--}[`++ERC6372InconsistentClock()++`]
  3776. * {xref-Votes-ERC5805FutureLookup-uint256-uint48-}[`++ERC5805FutureLookup(timepoint, clock)++`]
  3777. [.contract-subindex-inherited]
  3778. .IERC5805
  3779. [.contract-subindex-inherited]
  3780. .IVotes
  3781. * {xref-IVotes-VotesExpiredSignature-uint256-}[`++VotesExpiredSignature(expiry)++`]
  3782. [.contract-subindex-inherited]
  3783. .IERC6372
  3784. [.contract-subindex-inherited]
  3785. .Nonces
  3786. * {xref-Nonces-InvalidAccountNonce-address-uint256-}[`++InvalidAccountNonce(account, currentNonce)++`]
  3787. [.contract-subindex-inherited]
  3788. .EIP712
  3789. [.contract-subindex-inherited]
  3790. .IERC5267
  3791. --
  3792. [.contract-item]
  3793. [[Votes-clock--]]
  3794. ==== `[.contract-item-name]#++clock++#++() → uint48++` [.item-kind]#public#
  3795. Clock used for flagging checkpoints. Can be overridden to implement timestamp based
  3796. checkpoints (and voting), in which case {CLOCK_MODE} should be overridden as well to match.
  3797. [.contract-item]
  3798. [[Votes-CLOCK_MODE--]]
  3799. ==== `[.contract-item-name]#++CLOCK_MODE++#++() → string++` [.item-kind]#public#
  3800. Machine-readable description of the clock as specified in EIP-6372.
  3801. [.contract-item]
  3802. [[Votes-getVotes-address-]]
  3803. ==== `[.contract-item-name]#++getVotes++#++(address account) → uint256++` [.item-kind]#public#
  3804. Returns the current amount of votes that `account` has.
  3805. [.contract-item]
  3806. [[Votes-getPastVotes-address-uint256-]]
  3807. ==== `[.contract-item-name]#++getPastVotes++#++(address account, uint256 timepoint) → uint256++` [.item-kind]#public#
  3808. Returns the amount of votes that `account` had at a specific moment in the past. If the `clock()` is
  3809. configured to use block numbers, this will return the value at the end of the corresponding block.
  3810. Requirements:
  3811. - `timepoint` must be in the past. If operating using block numbers, the block must be already mined.
  3812. [.contract-item]
  3813. [[Votes-getPastTotalSupply-uint256-]]
  3814. ==== `[.contract-item-name]#++getPastTotalSupply++#++(uint256 timepoint) → uint256++` [.item-kind]#public#
  3815. Returns the total supply of votes available at a specific moment in the past. If the `clock()` is
  3816. configured to use block numbers, this will return the value at the end of the corresponding block.
  3817. NOTE: This value is the sum of all available votes, which is not necessarily the sum of all delegated votes.
  3818. Votes that have not been delegated are still part of total supply, even though they would not participate in a
  3819. vote.
  3820. Requirements:
  3821. - `timepoint` must be in the past. If operating using block numbers, the block must be already mined.
  3822. [.contract-item]
  3823. [[Votes-_getTotalSupply--]]
  3824. ==== `[.contract-item-name]#++_getTotalSupply++#++() → uint256++` [.item-kind]#internal#
  3825. Returns the current total supply of votes.
  3826. [.contract-item]
  3827. [[Votes-delegates-address-]]
  3828. ==== `[.contract-item-name]#++delegates++#++(address account) → address++` [.item-kind]#public#
  3829. Returns the delegate that `account` has chosen.
  3830. [.contract-item]
  3831. [[Votes-delegate-address-]]
  3832. ==== `[.contract-item-name]#++delegate++#++(address delegatee)++` [.item-kind]#public#
  3833. Delegates votes from the sender to `delegatee`.
  3834. [.contract-item]
  3835. [[Votes-delegateBySig-address-uint256-uint256-uint8-bytes32-bytes32-]]
  3836. ==== `[.contract-item-name]#++delegateBySig++#++(address delegatee, uint256 nonce, uint256 expiry, uint8 v, bytes32 r, bytes32 s)++` [.item-kind]#public#
  3837. Delegates votes from signer to `delegatee`.
  3838. [.contract-item]
  3839. [[Votes-_delegate-address-address-]]
  3840. ==== `[.contract-item-name]#++_delegate++#++(address account, address delegatee)++` [.item-kind]#internal#
  3841. Delegate all of `account`'s voting units to `delegatee`.
  3842. Emits events {IVotes-DelegateChanged} and {IVotes-DelegateVotesChanged}.
  3843. [.contract-item]
  3844. [[Votes-_transferVotingUnits-address-address-uint256-]]
  3845. ==== `[.contract-item-name]#++_transferVotingUnits++#++(address from, address to, uint256 amount)++` [.item-kind]#internal#
  3846. Transfers, mints, or burns voting units. To register a mint, `from` should be zero. To register a burn, `to`
  3847. should be zero. Total supply of voting units will be adjusted with mints and burns.
  3848. [.contract-item]
  3849. [[Votes-_numCheckpoints-address-]]
  3850. ==== `[.contract-item-name]#++_numCheckpoints++#++(address account) → uint32++` [.item-kind]#internal#
  3851. Get number of checkpoints for `account`.
  3852. [.contract-item]
  3853. [[Votes-_checkpoints-address-uint32-]]
  3854. ==== `[.contract-item-name]#++_checkpoints++#++(address account, uint32 pos) → struct Checkpoints.Checkpoint208++` [.item-kind]#internal#
  3855. Get the `pos`-th checkpoint for `account`.
  3856. [.contract-item]
  3857. [[Votes-_getVotingUnits-address-]]
  3858. ==== `[.contract-item-name]#++_getVotingUnits++#++(address) → uint256++` [.item-kind]#internal#
  3859. Must return the voting units held by an account.
  3860. [.contract-item]
  3861. [[Votes-ERC6372InconsistentClock--]]
  3862. ==== `[.contract-item-name]#++ERC6372InconsistentClock++#++()++` [.item-kind]#error#
  3863. The clock was incorrectly modified.
  3864. [.contract-item]
  3865. [[Votes-ERC5805FutureLookup-uint256-uint48-]]
  3866. ==== `[.contract-item-name]#++ERC5805FutureLookup++#++(uint256 timepoint, uint48 clock)++` [.item-kind]#error#
  3867. Lookup to future votes is not available.
  3868. == Timelock
  3869. In a governance system, the {TimelockController} contract is in charge of introducing a delay between a proposal and its execution. It can be used with or without a {Governor}.
  3870. :PROPOSER_ROLE: pass:normal[xref:#TimelockController-PROPOSER_ROLE-bytes32[`++PROPOSER_ROLE++`]]
  3871. :EXECUTOR_ROLE: pass:normal[xref:#TimelockController-EXECUTOR_ROLE-bytes32[`++EXECUTOR_ROLE++`]]
  3872. :CANCELLER_ROLE: pass:normal[xref:#TimelockController-CANCELLER_ROLE-bytes32[`++CANCELLER_ROLE++`]]
  3873. :_DONE_TIMESTAMP: pass:normal[xref:#TimelockController-_DONE_TIMESTAMP-uint256[`++_DONE_TIMESTAMP++`]]
  3874. :OperationState: pass:normal[xref:#TimelockController-OperationState[`++OperationState++`]]
  3875. :TimelockInvalidOperationLength: pass:normal[xref:#TimelockController-TimelockInvalidOperationLength-uint256-uint256-uint256-[`++TimelockInvalidOperationLength++`]]
  3876. :TimelockInsufficientDelay: pass:normal[xref:#TimelockController-TimelockInsufficientDelay-uint256-uint256-[`++TimelockInsufficientDelay++`]]
  3877. :TimelockUnexpectedOperationState: pass:normal[xref:#TimelockController-TimelockUnexpectedOperationState-bytes32-bytes32-[`++TimelockUnexpectedOperationState++`]]
  3878. :TimelockUnexecutedPredecessor: pass:normal[xref:#TimelockController-TimelockUnexecutedPredecessor-bytes32-[`++TimelockUnexecutedPredecessor++`]]
  3879. :TimelockUnauthorizedCaller: pass:normal[xref:#TimelockController-TimelockUnauthorizedCaller-address-[`++TimelockUnauthorizedCaller++`]]
  3880. :CallScheduled: pass:normal[xref:#TimelockController-CallScheduled-bytes32-uint256-address-uint256-bytes-bytes32-uint256-[`++CallScheduled++`]]
  3881. :CallExecuted: pass:normal[xref:#TimelockController-CallExecuted-bytes32-uint256-address-uint256-bytes-[`++CallExecuted++`]]
  3882. :CallSalt: pass:normal[xref:#TimelockController-CallSalt-bytes32-bytes32-[`++CallSalt++`]]
  3883. :Cancelled: pass:normal[xref:#TimelockController-Cancelled-bytes32-[`++Cancelled++`]]
  3884. :MinDelayChange: pass:normal[xref:#TimelockController-MinDelayChange-uint256-uint256-[`++MinDelayChange++`]]
  3885. :constructor: pass:normal[xref:#TimelockController-constructor-uint256-address---address---address-[`++constructor++`]]
  3886. :onlyRoleOrOpenRole: pass:normal[xref:#TimelockController-onlyRoleOrOpenRole-bytes32-[`++onlyRoleOrOpenRole++`]]
  3887. :receive: pass:normal[xref:#TimelockController-receive--[`++receive++`]]
  3888. :supportsInterface: pass:normal[xref:#TimelockController-supportsInterface-bytes4-[`++supportsInterface++`]]
  3889. :isOperation: pass:normal[xref:#TimelockController-isOperation-bytes32-[`++isOperation++`]]
  3890. :isOperationPending: pass:normal[xref:#TimelockController-isOperationPending-bytes32-[`++isOperationPending++`]]
  3891. :isOperationReady: pass:normal[xref:#TimelockController-isOperationReady-bytes32-[`++isOperationReady++`]]
  3892. :isOperationDone: pass:normal[xref:#TimelockController-isOperationDone-bytes32-[`++isOperationDone++`]]
  3893. :getTimestamp: pass:normal[xref:#TimelockController-getTimestamp-bytes32-[`++getTimestamp++`]]
  3894. :getOperationState: pass:normal[xref:#TimelockController-getOperationState-bytes32-[`++getOperationState++`]]
  3895. :getMinDelay: pass:normal[xref:#TimelockController-getMinDelay--[`++getMinDelay++`]]
  3896. :hashOperation: pass:normal[xref:#TimelockController-hashOperation-address-uint256-bytes-bytes32-bytes32-[`++hashOperation++`]]
  3897. :hashOperationBatch: pass:normal[xref:#TimelockController-hashOperationBatch-address---uint256---bytes---bytes32-bytes32-[`++hashOperationBatch++`]]
  3898. :schedule: pass:normal[xref:#TimelockController-schedule-address-uint256-bytes-bytes32-bytes32-uint256-[`++schedule++`]]
  3899. :scheduleBatch: pass:normal[xref:#TimelockController-scheduleBatch-address---uint256---bytes---bytes32-bytes32-uint256-[`++scheduleBatch++`]]
  3900. :cancel: pass:normal[xref:#TimelockController-cancel-bytes32-[`++cancel++`]]
  3901. :execute: pass:normal[xref:#TimelockController-execute-address-uint256-bytes-bytes32-bytes32-[`++execute++`]]
  3902. :executeBatch: pass:normal[xref:#TimelockController-executeBatch-address---uint256---bytes---bytes32-bytes32-[`++executeBatch++`]]
  3903. :_execute: pass:normal[xref:#TimelockController-_execute-address-uint256-bytes-[`++_execute++`]]
  3904. :updateDelay: pass:normal[xref:#TimelockController-updateDelay-uint256-[`++updateDelay++`]]
  3905. :_encodeStateBitmap: pass:normal[xref:#TimelockController-_encodeStateBitmap-enum-TimelockController-OperationState-[`++_encodeStateBitmap++`]]
  3906. [.contract]
  3907. [[TimelockController]]
  3908. === `++TimelockController++` link:https://github.com/OpenZeppelin/openzeppelin-contracts/blob/v5.0.0/contracts/governance/TimelockController.sol[{github-icon},role=heading-link]
  3909. [.hljs-theme-light.nopadding]
  3910. ```solidity
  3911. import "@openzeppelin/contracts/governance/TimelockController.sol";
  3912. ```
  3913. Contract module which acts as a timelocked controller. When set as the
  3914. owner of an `Ownable` smart contract, it enforces a timelock on all
  3915. `onlyOwner` maintenance operations. This gives time for users of the
  3916. controlled contract to exit before a potentially dangerous maintenance
  3917. operation is applied.
  3918. By default, this contract is self administered, meaning administration tasks
  3919. have to go through the timelock process. The proposer (resp executor) role
  3920. is in charge of proposing (resp executing) operations. A common use case is
  3921. to position this {TimelockController} as the owner of a smart contract, with
  3922. a multisig or a DAO as the sole proposer.
  3923. [.contract-index]
  3924. .Modifiers
  3925. --
  3926. * {xref-TimelockController-onlyRoleOrOpenRole-bytes32-}[`++onlyRoleOrOpenRole(role)++`]
  3927. --
  3928. [.contract-index]
  3929. .Functions
  3930. --
  3931. * {xref-TimelockController-constructor-uint256-address---address---address-}[`++constructor(minDelay, proposers, executors, admin)++`]
  3932. * {xref-TimelockController-receive--}[`++receive()++`]
  3933. * {xref-TimelockController-supportsInterface-bytes4-}[`++supportsInterface(interfaceId)++`]
  3934. * {xref-TimelockController-isOperation-bytes32-}[`++isOperation(id)++`]
  3935. * {xref-TimelockController-isOperationPending-bytes32-}[`++isOperationPending(id)++`]
  3936. * {xref-TimelockController-isOperationReady-bytes32-}[`++isOperationReady(id)++`]
  3937. * {xref-TimelockController-isOperationDone-bytes32-}[`++isOperationDone(id)++`]
  3938. * {xref-TimelockController-getTimestamp-bytes32-}[`++getTimestamp(id)++`]
  3939. * {xref-TimelockController-getOperationState-bytes32-}[`++getOperationState(id)++`]
  3940. * {xref-TimelockController-getMinDelay--}[`++getMinDelay()++`]
  3941. * {xref-TimelockController-hashOperation-address-uint256-bytes-bytes32-bytes32-}[`++hashOperation(target, value, data, predecessor, salt)++`]
  3942. * {xref-TimelockController-hashOperationBatch-address---uint256---bytes---bytes32-bytes32-}[`++hashOperationBatch(targets, values, payloads, predecessor, salt)++`]
  3943. * {xref-TimelockController-schedule-address-uint256-bytes-bytes32-bytes32-uint256-}[`++schedule(target, value, data, predecessor, salt, delay)++`]
  3944. * {xref-TimelockController-scheduleBatch-address---uint256---bytes---bytes32-bytes32-uint256-}[`++scheduleBatch(targets, values, payloads, predecessor, salt, delay)++`]
  3945. * {xref-TimelockController-cancel-bytes32-}[`++cancel(id)++`]
  3946. * {xref-TimelockController-execute-address-uint256-bytes-bytes32-bytes32-}[`++execute(target, value, payload, predecessor, salt)++`]
  3947. * {xref-TimelockController-executeBatch-address---uint256---bytes---bytes32-bytes32-}[`++executeBatch(targets, values, payloads, predecessor, salt)++`]
  3948. * {xref-TimelockController-_execute-address-uint256-bytes-}[`++_execute(target, value, data)++`]
  3949. * {xref-TimelockController-updateDelay-uint256-}[`++updateDelay(newDelay)++`]
  3950. * {xref-TimelockController-_encodeStateBitmap-enum-TimelockController-OperationState-}[`++_encodeStateBitmap(operationState)++`]
  3951. * {xref-TimelockController-PROPOSER_ROLE-bytes32}[`++PROPOSER_ROLE()++`]
  3952. * {xref-TimelockController-EXECUTOR_ROLE-bytes32}[`++EXECUTOR_ROLE()++`]
  3953. * {xref-TimelockController-CANCELLER_ROLE-bytes32}[`++CANCELLER_ROLE()++`]
  3954. [.contract-subindex-inherited]
  3955. .ERC1155Holder
  3956. * {xref-ERC1155Holder-onERC1155Received-address-address-uint256-uint256-bytes-}[`++onERC1155Received(, , , , )++`]
  3957. * {xref-ERC1155Holder-onERC1155BatchReceived-address-address-uint256---uint256---bytes-}[`++onERC1155BatchReceived(, , , , )++`]
  3958. [.contract-subindex-inherited]
  3959. .IERC1155Receiver
  3960. [.contract-subindex-inherited]
  3961. .ERC721Holder
  3962. * {xref-ERC721Holder-onERC721Received-address-address-uint256-bytes-}[`++onERC721Received(, , , )++`]
  3963. [.contract-subindex-inherited]
  3964. .IERC721Receiver
  3965. [.contract-subindex-inherited]
  3966. .AccessControl
  3967. * {xref-AccessControl-hasRole-bytes32-address-}[`++hasRole(role, account)++`]
  3968. * {xref-AccessControl-_checkRole-bytes32-}[`++_checkRole(role)++`]
  3969. * {xref-AccessControl-_checkRole-bytes32-address-}[`++_checkRole(role, account)++`]
  3970. * {xref-AccessControl-getRoleAdmin-bytes32-}[`++getRoleAdmin(role)++`]
  3971. * {xref-AccessControl-grantRole-bytes32-address-}[`++grantRole(role, account)++`]
  3972. * {xref-AccessControl-revokeRole-bytes32-address-}[`++revokeRole(role, account)++`]
  3973. * {xref-AccessControl-renounceRole-bytes32-address-}[`++renounceRole(role, callerConfirmation)++`]
  3974. * {xref-AccessControl-_setRoleAdmin-bytes32-bytes32-}[`++_setRoleAdmin(role, adminRole)++`]
  3975. * {xref-AccessControl-_grantRole-bytes32-address-}[`++_grantRole(role, account)++`]
  3976. * {xref-AccessControl-_revokeRole-bytes32-address-}[`++_revokeRole(role, account)++`]
  3977. * {xref-AccessControl-DEFAULT_ADMIN_ROLE-bytes32}[`++DEFAULT_ADMIN_ROLE()++`]
  3978. [.contract-subindex-inherited]
  3979. .ERC165
  3980. [.contract-subindex-inherited]
  3981. .IERC165
  3982. [.contract-subindex-inherited]
  3983. .IAccessControl
  3984. --
  3985. [.contract-index]
  3986. .Events
  3987. --
  3988. * {xref-TimelockController-CallScheduled-bytes32-uint256-address-uint256-bytes-bytes32-uint256-}[`++CallScheduled(id, index, target, value, data, predecessor, delay)++`]
  3989. * {xref-TimelockController-CallExecuted-bytes32-uint256-address-uint256-bytes-}[`++CallExecuted(id, index, target, value, data)++`]
  3990. * {xref-TimelockController-CallSalt-bytes32-bytes32-}[`++CallSalt(id, salt)++`]
  3991. * {xref-TimelockController-Cancelled-bytes32-}[`++Cancelled(id)++`]
  3992. * {xref-TimelockController-MinDelayChange-uint256-uint256-}[`++MinDelayChange(oldDuration, newDuration)++`]
  3993. [.contract-subindex-inherited]
  3994. .ERC1155Holder
  3995. [.contract-subindex-inherited]
  3996. .IERC1155Receiver
  3997. [.contract-subindex-inherited]
  3998. .ERC721Holder
  3999. [.contract-subindex-inherited]
  4000. .IERC721Receiver
  4001. [.contract-subindex-inherited]
  4002. .AccessControl
  4003. [.contract-subindex-inherited]
  4004. .ERC165
  4005. [.contract-subindex-inherited]
  4006. .IERC165
  4007. [.contract-subindex-inherited]
  4008. .IAccessControl
  4009. * {xref-IAccessControl-RoleAdminChanged-bytes32-bytes32-bytes32-}[`++RoleAdminChanged(role, previousAdminRole, newAdminRole)++`]
  4010. * {xref-IAccessControl-RoleGranted-bytes32-address-address-}[`++RoleGranted(role, account, sender)++`]
  4011. * {xref-IAccessControl-RoleRevoked-bytes32-address-address-}[`++RoleRevoked(role, account, sender)++`]
  4012. --
  4013. [.contract-index]
  4014. .Errors
  4015. --
  4016. * {xref-TimelockController-TimelockInvalidOperationLength-uint256-uint256-uint256-}[`++TimelockInvalidOperationLength(targets, payloads, values)++`]
  4017. * {xref-TimelockController-TimelockInsufficientDelay-uint256-uint256-}[`++TimelockInsufficientDelay(delay, minDelay)++`]
  4018. * {xref-TimelockController-TimelockUnexpectedOperationState-bytes32-bytes32-}[`++TimelockUnexpectedOperationState(operationId, expectedStates)++`]
  4019. * {xref-TimelockController-TimelockUnexecutedPredecessor-bytes32-}[`++TimelockUnexecutedPredecessor(predecessorId)++`]
  4020. * {xref-TimelockController-TimelockUnauthorizedCaller-address-}[`++TimelockUnauthorizedCaller(caller)++`]
  4021. [.contract-subindex-inherited]
  4022. .ERC1155Holder
  4023. [.contract-subindex-inherited]
  4024. .IERC1155Receiver
  4025. [.contract-subindex-inherited]
  4026. .ERC721Holder
  4027. [.contract-subindex-inherited]
  4028. .IERC721Receiver
  4029. [.contract-subindex-inherited]
  4030. .AccessControl
  4031. [.contract-subindex-inherited]
  4032. .ERC165
  4033. [.contract-subindex-inherited]
  4034. .IERC165
  4035. [.contract-subindex-inherited]
  4036. .IAccessControl
  4037. * {xref-IAccessControl-AccessControlUnauthorizedAccount-address-bytes32-}[`++AccessControlUnauthorizedAccount(account, neededRole)++`]
  4038. * {xref-IAccessControl-AccessControlBadConfirmation--}[`++AccessControlBadConfirmation()++`]
  4039. --
  4040. [.contract-item]
  4041. [[TimelockController-onlyRoleOrOpenRole-bytes32-]]
  4042. ==== `[.contract-item-name]#++onlyRoleOrOpenRole++#++(bytes32 role)++` [.item-kind]#modifier#
  4043. Modifier to make a function callable only by a certain role. In
  4044. addition to checking the sender's role, `address(0)` 's role is also
  4045. considered. Granting a role to `address(0)` is equivalent to enabling
  4046. this role for everyone.
  4047. [.contract-item]
  4048. [[TimelockController-constructor-uint256-address---address---address-]]
  4049. ==== `[.contract-item-name]#++constructor++#++(uint256 minDelay, address[] proposers, address[] executors, address admin)++` [.item-kind]#public#
  4050. Initializes the contract with the following parameters:
  4051. - `minDelay`: initial minimum delay in seconds for operations
  4052. - `proposers`: accounts to be granted proposer and canceller roles
  4053. - `executors`: accounts to be granted executor role
  4054. - `admin`: optional account to be granted admin role; disable with zero address
  4055. IMPORTANT: The optional admin can aid with initial configuration of roles after deployment
  4056. without being subject to delay, but this role should be subsequently renounced in favor of
  4057. administration through timelocked proposals. Previous versions of this contract would assign
  4058. this admin to the deployer automatically and should be renounced as well.
  4059. [.contract-item]
  4060. [[TimelockController-receive--]]
  4061. ==== `[.contract-item-name]#++receive++#++()++` [.item-kind]#external#
  4062. Contract might receive/hold ETH as part of the maintenance process.
  4063. [.contract-item]
  4064. [[TimelockController-supportsInterface-bytes4-]]
  4065. ==== `[.contract-item-name]#++supportsInterface++#++(bytes4 interfaceId) → bool++` [.item-kind]#public#
  4066. See {IERC165-supportsInterface}.
  4067. [.contract-item]
  4068. [[TimelockController-isOperation-bytes32-]]
  4069. ==== `[.contract-item-name]#++isOperation++#++(bytes32 id) → bool++` [.item-kind]#public#
  4070. Returns whether an id corresponds to a registered operation. This
  4071. includes both Waiting, Ready, and Done operations.
  4072. [.contract-item]
  4073. [[TimelockController-isOperationPending-bytes32-]]
  4074. ==== `[.contract-item-name]#++isOperationPending++#++(bytes32 id) → bool++` [.item-kind]#public#
  4075. Returns whether an operation is pending or not. Note that a "pending" operation may also be "ready".
  4076. [.contract-item]
  4077. [[TimelockController-isOperationReady-bytes32-]]
  4078. ==== `[.contract-item-name]#++isOperationReady++#++(bytes32 id) → bool++` [.item-kind]#public#
  4079. Returns whether an operation is ready for execution. Note that a "ready" operation is also "pending".
  4080. [.contract-item]
  4081. [[TimelockController-isOperationDone-bytes32-]]
  4082. ==== `[.contract-item-name]#++isOperationDone++#++(bytes32 id) → bool++` [.item-kind]#public#
  4083. Returns whether an operation is done or not.
  4084. [.contract-item]
  4085. [[TimelockController-getTimestamp-bytes32-]]
  4086. ==== `[.contract-item-name]#++getTimestamp++#++(bytes32 id) → uint256++` [.item-kind]#public#
  4087. Returns the timestamp at which an operation becomes ready (0 for
  4088. unset operations, 1 for done operations).
  4089. [.contract-item]
  4090. [[TimelockController-getOperationState-bytes32-]]
  4091. ==== `[.contract-item-name]#++getOperationState++#++(bytes32 id) → enum TimelockController.OperationState++` [.item-kind]#public#
  4092. Returns operation state.
  4093. [.contract-item]
  4094. [[TimelockController-getMinDelay--]]
  4095. ==== `[.contract-item-name]#++getMinDelay++#++() → uint256++` [.item-kind]#public#
  4096. Returns the minimum delay in seconds for an operation to become valid.
  4097. This value can be changed by executing an operation that calls `updateDelay`.
  4098. [.contract-item]
  4099. [[TimelockController-hashOperation-address-uint256-bytes-bytes32-bytes32-]]
  4100. ==== `[.contract-item-name]#++hashOperation++#++(address target, uint256 value, bytes data, bytes32 predecessor, bytes32 salt) → bytes32++` [.item-kind]#public#
  4101. Returns the identifier of an operation containing a single
  4102. transaction.
  4103. [.contract-item]
  4104. [[TimelockController-hashOperationBatch-address---uint256---bytes---bytes32-bytes32-]]
  4105. ==== `[.contract-item-name]#++hashOperationBatch++#++(address[] targets, uint256[] values, bytes[] payloads, bytes32 predecessor, bytes32 salt) → bytes32++` [.item-kind]#public#
  4106. Returns the identifier of an operation containing a batch of
  4107. transactions.
  4108. [.contract-item]
  4109. [[TimelockController-schedule-address-uint256-bytes-bytes32-bytes32-uint256-]]
  4110. ==== `[.contract-item-name]#++schedule++#++(address target, uint256 value, bytes data, bytes32 predecessor, bytes32 salt, uint256 delay)++` [.item-kind]#public#
  4111. Schedule an operation containing a single transaction.
  4112. Emits {CallSalt} if salt is nonzero, and {CallScheduled}.
  4113. Requirements:
  4114. - the caller must have the 'proposer' role.
  4115. [.contract-item]
  4116. [[TimelockController-scheduleBatch-address---uint256---bytes---bytes32-bytes32-uint256-]]
  4117. ==== `[.contract-item-name]#++scheduleBatch++#++(address[] targets, uint256[] values, bytes[] payloads, bytes32 predecessor, bytes32 salt, uint256 delay)++` [.item-kind]#public#
  4118. Schedule an operation containing a batch of transactions.
  4119. Emits {CallSalt} if salt is nonzero, and one {CallScheduled} event per transaction in the batch.
  4120. Requirements:
  4121. - the caller must have the 'proposer' role.
  4122. [.contract-item]
  4123. [[TimelockController-cancel-bytes32-]]
  4124. ==== `[.contract-item-name]#++cancel++#++(bytes32 id)++` [.item-kind]#public#
  4125. Cancel an operation.
  4126. Requirements:
  4127. - the caller must have the 'canceller' role.
  4128. [.contract-item]
  4129. [[TimelockController-execute-address-uint256-bytes-bytes32-bytes32-]]
  4130. ==== `[.contract-item-name]#++execute++#++(address target, uint256 value, bytes payload, bytes32 predecessor, bytes32 salt)++` [.item-kind]#public#
  4131. Execute an (ready) operation containing a single transaction.
  4132. Emits a {CallExecuted} event.
  4133. Requirements:
  4134. - the caller must have the 'executor' role.
  4135. [.contract-item]
  4136. [[TimelockController-executeBatch-address---uint256---bytes---bytes32-bytes32-]]
  4137. ==== `[.contract-item-name]#++executeBatch++#++(address[] targets, uint256[] values, bytes[] payloads, bytes32 predecessor, bytes32 salt)++` [.item-kind]#public#
  4138. Execute an (ready) operation containing a batch of transactions.
  4139. Emits one {CallExecuted} event per transaction in the batch.
  4140. Requirements:
  4141. - the caller must have the 'executor' role.
  4142. [.contract-item]
  4143. [[TimelockController-_execute-address-uint256-bytes-]]
  4144. ==== `[.contract-item-name]#++_execute++#++(address target, uint256 value, bytes data)++` [.item-kind]#internal#
  4145. Execute an operation's call.
  4146. [.contract-item]
  4147. [[TimelockController-updateDelay-uint256-]]
  4148. ==== `[.contract-item-name]#++updateDelay++#++(uint256 newDelay)++` [.item-kind]#external#
  4149. Changes the minimum timelock duration for future operations.
  4150. Emits a {MinDelayChange} event.
  4151. Requirements:
  4152. - the caller must be the timelock itself. This can only be achieved by scheduling and later executing
  4153. an operation where the timelock is the target and the data is the ABI-encoded call to this function.
  4154. [.contract-item]
  4155. [[TimelockController-_encodeStateBitmap-enum-TimelockController-OperationState-]]
  4156. ==== `[.contract-item-name]#++_encodeStateBitmap++#++(enum TimelockController.OperationState operationState) → bytes32++` [.item-kind]#internal#
  4157. Encodes a `OperationState` into a `bytes32` representation where each bit enabled corresponds to
  4158. the underlying position in the `OperationState` enum. For example:
  4159. 0x000...1000
  4160. ^^^^^^----- ...
  4161. ^---- Done
  4162. ^--- Ready
  4163. ^-- Waiting
  4164. ^- Unset
  4165. [.contract-item]
  4166. [[TimelockController-PROPOSER_ROLE-bytes32]]
  4167. ==== `[.contract-item-name]#++PROPOSER_ROLE++#++() → bytes32++` [.item-kind]#public#
  4168. [.contract-item]
  4169. [[TimelockController-EXECUTOR_ROLE-bytes32]]
  4170. ==== `[.contract-item-name]#++EXECUTOR_ROLE++#++() → bytes32++` [.item-kind]#public#
  4171. [.contract-item]
  4172. [[TimelockController-CANCELLER_ROLE-bytes32]]
  4173. ==== `[.contract-item-name]#++CANCELLER_ROLE++#++() → bytes32++` [.item-kind]#public#
  4174. [.contract-item]
  4175. [[TimelockController-CallScheduled-bytes32-uint256-address-uint256-bytes-bytes32-uint256-]]
  4176. ==== `[.contract-item-name]#++CallScheduled++#++(bytes32 indexed id, uint256 indexed index, address target, uint256 value, bytes data, bytes32 predecessor, uint256 delay)++` [.item-kind]#event#
  4177. Emitted when a call is scheduled as part of operation `id`.
  4178. [.contract-item]
  4179. [[TimelockController-CallExecuted-bytes32-uint256-address-uint256-bytes-]]
  4180. ==== `[.contract-item-name]#++CallExecuted++#++(bytes32 indexed id, uint256 indexed index, address target, uint256 value, bytes data)++` [.item-kind]#event#
  4181. Emitted when a call is performed as part of operation `id`.
  4182. [.contract-item]
  4183. [[TimelockController-CallSalt-bytes32-bytes32-]]
  4184. ==== `[.contract-item-name]#++CallSalt++#++(bytes32 indexed id, bytes32 salt)++` [.item-kind]#event#
  4185. Emitted when new proposal is scheduled with non-zero salt.
  4186. [.contract-item]
  4187. [[TimelockController-Cancelled-bytes32-]]
  4188. ==== `[.contract-item-name]#++Cancelled++#++(bytes32 indexed id)++` [.item-kind]#event#
  4189. Emitted when operation `id` is cancelled.
  4190. [.contract-item]
  4191. [[TimelockController-MinDelayChange-uint256-uint256-]]
  4192. ==== `[.contract-item-name]#++MinDelayChange++#++(uint256 oldDuration, uint256 newDuration)++` [.item-kind]#event#
  4193. Emitted when the minimum delay for future operations is modified.
  4194. [.contract-item]
  4195. [[TimelockController-TimelockInvalidOperationLength-uint256-uint256-uint256-]]
  4196. ==== `[.contract-item-name]#++TimelockInvalidOperationLength++#++(uint256 targets, uint256 payloads, uint256 values)++` [.item-kind]#error#
  4197. Mismatch between the parameters length for an operation call.
  4198. [.contract-item]
  4199. [[TimelockController-TimelockInsufficientDelay-uint256-uint256-]]
  4200. ==== `[.contract-item-name]#++TimelockInsufficientDelay++#++(uint256 delay, uint256 minDelay)++` [.item-kind]#error#
  4201. The schedule operation doesn't meet the minimum delay.
  4202. [.contract-item]
  4203. [[TimelockController-TimelockUnexpectedOperationState-bytes32-bytes32-]]
  4204. ==== `[.contract-item-name]#++TimelockUnexpectedOperationState++#++(bytes32 operationId, bytes32 expectedStates)++` [.item-kind]#error#
  4205. The current state of an operation is not as required.
  4206. The `expectedStates` is a bitmap with the bits enabled for each OperationState enum position
  4207. counting from right to left.
  4208. See {_encodeStateBitmap}.
  4209. [.contract-item]
  4210. [[TimelockController-TimelockUnexecutedPredecessor-bytes32-]]
  4211. ==== `[.contract-item-name]#++TimelockUnexecutedPredecessor++#++(bytes32 predecessorId)++` [.item-kind]#error#
  4212. The predecessor to an operation not yet done.
  4213. [.contract-item]
  4214. [[TimelockController-TimelockUnauthorizedCaller-address-]]
  4215. ==== `[.contract-item-name]#++TimelockUnauthorizedCaller++#++(address caller)++` [.item-kind]#error#
  4216. The caller account is not authorized.
  4217. [[timelock-terminology]]
  4218. ==== Terminology
  4219. * *Operation:* A transaction (or a set of transactions) that is the subject of the timelock. It has to be scheduled by a proposer and executed by an executor. The timelock enforces a minimum delay between the proposition and the execution (see xref:access-control.adoc#operation_lifecycle[operation lifecycle]). If the operation contains multiple transactions (batch mode), they are executed atomically. Operations are identified by the hash of their content.
  4220. * *Operation status:*
  4221. ** *Unset:* An operation that is not part of the timelock mechanism.
  4222. ** *Waiting:* An operation that has been scheduled, before the timer expires.
  4223. ** *Ready:* An operation that has been scheduled, after the timer expires.
  4224. ** *Pending:* An operation that is either waiting or ready.
  4225. ** *Done:* An operation that has been executed.
  4226. * *Predecessor*: An (optional) dependency between operations. An operation can depend on another operation (its predecessor), forcing the execution order of these two operations.
  4227. * *Role*:
  4228. ** *Admin:* An address (smart contract or EOA) that is in charge of granting the roles of Proposer and Executor.
  4229. ** *Proposer:* An address (smart contract or EOA) that is in charge of scheduling (and cancelling) operations.
  4230. ** *Executor:* An address (smart contract or EOA) that is in charge of executing operations once the timelock has expired. This role can be given to the zero address to allow anyone to execute operations.
  4231. [[timelock-operation]]
  4232. ==== Operation structure
  4233. Operation executed by the xref:api:governance.adoc#TimelockController[`TimelockController`] can contain one or multiple subsequent calls. Depending on whether you need to multiple calls to be executed atomically, you can either use simple or batched operations.
  4234. Both operations contain:
  4235. * *Target*, the address of the smart contract that the timelock should operate on.
  4236. * *Value*, in wei, that should be sent with the transaction. Most of the time this will be 0. Ether can be deposited before-end or passed along when executing the transaction.
  4237. * *Data*, containing the encoded function selector and parameters of the call. This can be produced using a number of tools. For example, a maintenance operation granting role `ROLE` to `ACCOUNT` can be encoded using web3js as follows:
  4238. ```javascript
  4239. const data = timelock.contract.methods.grantRole(ROLE, ACCOUNT).encodeABI()
  4240. ```
  4241. * *Predecessor*, that specifies a dependency between operations. This dependency is optional. Use `bytes32(0)` if the operation does not have any dependency.
  4242. * *Salt*, used to disambiguate two otherwise identical operations. This can be any random value.
  4243. In the case of batched operations, `target`, `value` and `data` are specified as arrays, which must be of the same length.
  4244. [[timelock-operation-lifecycle]]
  4245. ==== Operation lifecycle
  4246. Timelocked operations are identified by a unique id (their hash) and follow a specific lifecycle:
  4247. `Unset` -> `Pending` -> `Pending` + `Ready` -> `Done`
  4248. * By calling xref:api:governance.adoc#TimelockController-schedule-address-uint256-bytes-bytes32-bytes32-uint256-[`schedule`] (or xref:api:governance.adoc#TimelockController-scheduleBatch-address---uint256---bytes---bytes32-bytes32-uint256-[`scheduleBatch`]), a proposer moves the operation from the `Unset` to the `Pending` state. This starts a timer that must be longer than the minimum delay. The timer expires at a timestamp accessible through the xref:api:governance.adoc#TimelockController-getTimestamp-bytes32-[`getTimestamp`] method.
  4249. * Once the timer expires, the operation automatically gets the `Ready` state. At this point, it can be executed.
  4250. * By calling xref:api:governance.adoc#TimelockController-TimelockController-execute-address-uint256-bytes-bytes32-bytes32-[`execute`] (or xref:api:governance.adoc#TimelockController-executeBatch-address---uint256---bytes---bytes32-bytes32-[`executeBatch`]), an executor triggers the operation's underlying transactions and moves it to the `Done` state. If the operation has a predecessor, it has to be in the `Done` state for this transition to succeed.
  4251. * xref:api:governance.adoc#TimelockController-TimelockController-cancel-bytes32-[`cancel`] allows proposers to cancel any `Pending` operation. This resets the operation to the `Unset` state. It is thus possible for a proposer to re-schedule an operation that has been cancelled. In this case, the timer restarts when the operation is re-scheduled.
  4252. Operations status can be queried using the functions:
  4253. * xref:api:governance.adoc#TimelockController-isOperationPending-bytes32-[`isOperationPending(bytes32)`]
  4254. * xref:api:governance.adoc#TimelockController-isOperationReady-bytes32-[`isOperationReady(bytes32)`]
  4255. * xref:api:governance.adoc#TimelockController-isOperationDone-bytes32-[`isOperationDone(bytes32)`]
  4256. [[timelock-roles]]
  4257. ==== Roles
  4258. [[timelock-admin]]
  4259. ===== Admin
  4260. The admins are in charge of managing proposers and executors. For the timelock to be self-governed, this role should only be given to the timelock itself. Upon deployment, the admin role can be granted to any address (in addition to the timelock itself). After further configuration and testing, this optional admin should renounce its role such that all further maintenance operations have to go through the timelock process.
  4261. [[timelock-proposer]]
  4262. ===== Proposer
  4263. The proposers are in charge of scheduling (and cancelling) operations. This is a critical role, that should be given to governing entities. This could be an EOA, a multisig, or a DAO.
  4264. WARNING: *Proposer fight:* Having multiple proposers, while providing redundancy in case one becomes unavailable, can be dangerous. As proposer have their say on all operations, they could cancel operations they disagree with, including operations to remove them for the proposers.
  4265. This role is identified by the *PROPOSER_ROLE* value: `0xb09aa5aeb3702cfd50b6b62bc4532604938f21248a27a1d5ca736082b6819cc1`
  4266. [[timelock-executor]]
  4267. ===== Executor
  4268. The executors are in charge of executing the operations scheduled by the proposers once the timelock expires. Logic dictates that multisig or DAO that are proposers should also be executors in order to guarantee operations that have been scheduled will eventually be executed. However, having additional executors can reduce the cost (the executing transaction does not require validation by the multisig or DAO that proposed it), while ensuring whoever is in charge of execution cannot trigger actions that have not been scheduled by the proposers. Alternatively, it is possible to allow _any_ address to execute a proposal once the timelock has expired by granting the executor role to the zero address.
  4269. This role is identified by the *EXECUTOR_ROLE* value: `0xd8aa0f3194971a2a116679f7c2090f6939c8d4e01a2a8d7e41d55e5351469e63`
  4270. WARNING: A live contract without at least one proposer and one executor is locked. Make sure these roles are filled by reliable entities before the deployer renounces its administrative rights in favour of the timelock contract itself. See the {AccessControl} documentation to learn more about role management.