ETH Price: $2,631.52 (+3.12%)

Transaction Decoder

Block:
19388248 at Mar-08-2024 05:05:11 AM +UTC
Transaction Fee:
0.001422290872785489 ETH $3.74
Gas Used:
30,001 Gas / 47.408115489 Gwei

Emitted Events:

226 ClustersBeta.Bid( from=000000000000000000000000B8C30017B375BF675C2836C4C6B6ED5BE214739D, amount=10000000000000000, name=6C6C630000000000000000000000000000000000000000000000000000000000 )

Account State Difference:

  Address   Before After State Difference Code
0x00000000...78BDBda1D
(Clusters: Beta)
44.022399999999999998 Eth44.032399999999999998 Eth0.01
(beaverbuild)
11.438854150313700725 Eth11.438855650363700725 Eth0.00000150005
0xB8C30017...BE214739d
5.307779365251748465 Eth
Nonce: 1587
5.296357074378962976 Eth
Nonce: 1588
0.011422290872785489

Execution Trace

ETH 0.01 ClustersBeta.placeBid( name=6C6C630000000000000000000000000000000000000000000000000000000000 )
  • ETH 0.01 ClustersBeta.placeBid( name=6C6C630000000000000000000000000000000000000000000000000000000000 )
    File 1 of 2: ClustersBeta
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.25;
    import {UUPSUpgradeable} from "solady/utils/UUPSUpgradeable.sol";
    import {Origin, OAppReceiverUpgradeable} from "layerzero-oapp/contracts/oapp-upgradeable/OAppReceiverUpgradeable.sol";
    contract ClustersBeta is UUPSUpgradeable, OAppReceiverUpgradeable {
        event Bid(bytes32 from, uint256 amount, bytes32 name);
        event Bid(bytes32 from, uint256 amount, bytes32 name, bytes32 referralAddress);
        error BadBatch();
        error BadDelegatecall();
        error Unauthorized();
        /// UUPSUpgradeable Authentication ///
        function _authorizeUpgrade(address newImplementation) internal override {
            if (msg.sender != 0x000000dE1E80ea5a234FB5488fee2584251BC7e8) revert Unauthorized();
        }
        /// OAppReceiver Functions ///
        function initialize(address endpoint_, address owner_) external initializer {
            _initializeOAppCore(endpoint_, owner_);
        }
        function reinitialize() external reinitializer(2) {
            // Unset placeholder 1 val from storage slot 0x2 onchain where tstoreSender used to live pre-dencun
            assembly ("memory-safe") {
                sstore(2, 0)
            }
        }
        function _lzReceive(
            Origin calldata origin,
            bytes32 guid,
            bytes calldata message,
            address executor,
            bytes calldata extraData
        ) internal override {
            (bytes32 msgsender, bytes memory calldata_) = abi.decode(message, (bytes32, bytes));
            assembly ("memory-safe") {
                tstore(0, msgsender)
            }
            (bool success,) = address(this).delegatecall(calldata_);
            if (!success) revert BadDelegatecall();
            assembly ("memory-safe") {
                tstore(0, 0)
            }
        }
        /// Core Logic ///
        function placeBid(bytes32 name) external payable {
            bytes32 tstoreSender;
            assembly ("memory-safe") {
                tstoreSender := tload(0)
            }
            bytes32 from = tstoreSender == 0 ? bytes32(uint256(uint160(msg.sender))) : tstoreSender;
            emit Bid(from, msg.value, name);
        }
        function placeBids(uint256[] calldata amounts, bytes32[] calldata names) external payable {
            bytes32 tstoreSender;
            assembly ("memory-safe") {
                tstoreSender := tload(0)
            }
            bytes32 from = tstoreSender == 0 ? bytes32(uint256(uint160(msg.sender))) : tstoreSender;
            if (amounts.length != names.length) revert BadBatch();
            uint256 amountTotal = 0;
            for (uint256 i = 0; i < amounts.length; i++) {
                amountTotal += amounts[i];
                emit Bid(from, amounts[i], names[i]);
            }
            if (amountTotal != msg.value) revert BadBatch();
        }
        function placeBid(bytes32 name, bytes32 referralAddress) external payable {
            bytes32 tstoreSender;
            assembly ("memory-safe") {
                tstoreSender := tload(0)
            }
            bytes32 from = tstoreSender == 0 ? bytes32(uint256(uint160(msg.sender))) : tstoreSender;
            emit Bid(from, msg.value, name, referralAddress);
        }
        function placeBids(uint256[] calldata amounts, bytes32[] calldata names, bytes32 referralAddress)
            external
            payable
        {
            bytes32 tstoreSender;
            assembly ("memory-safe") {
                tstoreSender := tload(0)
            }
            bytes32 from = tstoreSender == 0 ? bytes32(uint256(uint160(msg.sender))) : tstoreSender;
            if (amounts.length != names.length) revert BadBatch();
            uint256 amountTotal = 0;
            for (uint256 i = 0; i < amounts.length; i++) {
                amountTotal += amounts[i];
                emit Bid(from, amounts[i], names[i], referralAddress);
            }
            if (amountTotal != msg.value) revert BadBatch();
        }
        function withdraw(address payable to_, uint256 amount) external {
            if (msg.sender != 0x000000dE1E80ea5a234FB5488fee2584251BC7e8) revert Unauthorized();
            to_.call{value: amount}("");
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.4;
    /// @notice UUPS proxy mixin.
    /// @author Solady (https://github.com/vectorized/solady/blob/main/src/utils/UUPSUpgradeable.sol)
    /// @author Modified from OpenZeppelin
    /// (https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/proxy/utils/UUPSUpgradeable.sol)
    ///
    /// Note:
    /// - This implementation is intended to be used with ERC1967 proxies.
    /// See: `LibClone.deployERC1967` and related functions.
    /// - This implementation is NOT compatible with legacy OpenZeppelin proxies
    /// which do not store the implementation at `_ERC1967_IMPLEMENTATION_SLOT`.
    abstract contract UUPSUpgradeable {
        /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
        /*                       CUSTOM ERRORS                        */
        /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
        /// @dev The upgrade failed.
        error UpgradeFailed();
        /// @dev The call is from an unauthorized call context.
        error UnauthorizedCallContext();
        /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
        /*                         IMMUTABLES                         */
        /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
        /// @dev For checking if the context is a delegate call.
        uint256 private immutable __self = uint256(uint160(address(this)));
        /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
        /*                           EVENTS                           */
        /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
        /// @dev Emitted when the proxy's implementation is upgraded.
        event Upgraded(address indexed implementation);
        /// @dev `keccak256(bytes("Upgraded(address)"))`.
        uint256 private constant _UPGRADED_EVENT_SIGNATURE =
            0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b;
        /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
        /*                          STORAGE                           */
        /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
        /// @dev The ERC-1967 storage slot for the implementation in the proxy.
        /// `uint256(keccak256("eip1967.proxy.implementation")) - 1`.
        bytes32 internal constant _ERC1967_IMPLEMENTATION_SLOT =
            0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
        /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
        /*                      UUPS OPERATIONS                       */
        /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
        /// @dev Please override this function to check if `msg.sender` is authorized
        /// to upgrade the proxy to `newImplementation`, reverting if not.
        /// ```
        ///     function _authorizeUpgrade(address) internal override onlyOwner {}
        /// ```
        function _authorizeUpgrade(address newImplementation) internal virtual;
        /// @dev Returns the storage slot used by the implementation,
        /// as specified in [ERC1822](https://eips.ethereum.org/EIPS/eip-1822).
        ///
        /// Note: The `notDelegated` modifier prevents accidental upgrades to
        /// an implementation that is a proxy contract.
        function proxiableUUID() public view virtual notDelegated returns (bytes32) {
            // This function must always return `_ERC1967_IMPLEMENTATION_SLOT` to comply with ERC1967.
            return _ERC1967_IMPLEMENTATION_SLOT;
        }
        /// @dev Upgrades the proxy's implementation to `newImplementation`.
        /// Emits a {Upgraded} event.
        ///
        /// Note: Passing in empty `data` skips the delegatecall to `newImplementation`.
        function upgradeToAndCall(address newImplementation, bytes calldata data)
            public
            payable
            virtual
            onlyProxy
        {
            _authorizeUpgrade(newImplementation);
            /// @solidity memory-safe-assembly
            assembly {
                newImplementation := shr(96, shl(96, newImplementation)) // Clears upper 96 bits.
                mstore(0x01, 0x52d1902d) // `proxiableUUID()`.
                let s := _ERC1967_IMPLEMENTATION_SLOT
                // Check if `newImplementation` implements `proxiableUUID` correctly.
                if iszero(eq(mload(staticcall(gas(), newImplementation, 0x1d, 0x04, 0x01, 0x20)), s)) {
                    mstore(0x01, 0x55299b49) // `UpgradeFailed()`.
                    revert(0x1d, 0x04)
                }
                // Emit the {Upgraded} event.
                log2(codesize(), 0x00, _UPGRADED_EVENT_SIGNATURE, newImplementation)
                sstore(s, newImplementation) // Updates the implementation.
                // Perform a delegatecall to `newImplementation` if `data` is non-empty.
                if data.length {
                    // Forwards the `data` to `newImplementation` via delegatecall.
                    let m := mload(0x40)
                    calldatacopy(m, data.offset, data.length)
                    if iszero(delegatecall(gas(), newImplementation, m, data.length, codesize(), 0x00))
                    {
                        // Bubble up the revert if the call reverts.
                        returndatacopy(m, 0x00, returndatasize())
                        revert(m, returndatasize())
                    }
                }
            }
        }
        /// @dev Requires that the execution is performed through a proxy.
        modifier onlyProxy() {
            uint256 s = __self;
            /// @solidity memory-safe-assembly
            assembly {
                // To enable use cases with an immutable default implementation in the bytecode,
                // (see: ERC6551Proxy), we don't require that the proxy address must match the
                // value stored in the implementation slot, which may not be initialized.
                if eq(s, address()) {
                    mstore(0x00, 0x9f03a026) // `UnauthorizedCallContext()`.
                    revert(0x1c, 0x04)
                }
            }
            _;
        }
        /// @dev Requires that the execution is NOT performed via delegatecall.
        /// This is the opposite of `onlyProxy`.
        modifier notDelegated() {
            uint256 s = __self;
            /// @solidity memory-safe-assembly
            assembly {
                if iszero(eq(s, address())) {
                    mstore(0x00, 0x9f03a026) // `UnauthorizedCallContext()`.
                    revert(0x1c, 0x04)
                }
            }
            _;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.22;
    import { ILayerZeroReceiver, Origin } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroReceiver.sol";
    import { OAppCoreUpgradeable } from "./OAppCoreUpgradeable.sol";
    /**
     * @title OAppReceiverUpgradeable
     * @dev Abstract contract implementing the ILayerZeroReceiver interface and extending OAppCore for OApp receivers.
     */
    abstract contract OAppReceiverUpgradeable is ILayerZeroReceiver, OAppCoreUpgradeable {
        // Custom error message for when the caller is not the registered endpoint/
        error OnlyEndpoint(address addr);
        // @dev The version of the OAppReceiver implementation.
        // @dev Version is bumped when changes are made to this contract.
        uint64 internal constant RECEIVER_VERSION = 1;
        /**
         * @notice Retrieves the OApp version information.
         * @return senderVersion The version of the OAppSender.sol contract.
         * @return receiverVersion The version of the OAppReceiver.sol contract.
         *
         * @dev Providing 0 as the default for OAppSender version. Indicates that the OAppSender is not implemented.
         * ie. this is a RECEIVE only OApp.
         * @dev If the OApp uses both OAppSender and OAppReceiver, then this needs to be override returning the correct versions.
         */
        function oAppVersion() public view virtual returns (uint64 senderVersion, uint64 receiverVersion) {
            return (0, RECEIVER_VERSION);
        }
        /**
         * @notice Retrieves the address responsible for 'sending' composeMsg's to the Endpoint.
         * @return sender The address responsible for 'sending' composeMsg's to the Endpoint.
         *
         * @dev Applications can optionally choose to implement a separate composeMsg sender that is NOT the bridging layer.
         * @dev The default sender IS the OApp implementer.
         */
        function composeMsgSender() public view virtual returns (address sender) {
            return address(this);
        }
        /**
         * @notice Checks if the path initialization is allowed based on the provided origin.
         * @param origin The origin information containing the source endpoint and sender address.
         * @return Whether the path has been initialized.
         *
         * @dev This indicates to the endpoint that the OApp has enabled msgs for this particular path to be received.
         * @dev This defaults to assuming if a peer has been set, its initialized.
         * Can be overridden by the OApp if there is other logic to determine this.
         */
        function allowInitializePath(Origin calldata origin) public view virtual returns (bool) {
            return peers[origin.srcEid] == origin.sender;
        }
        /**
         * @notice Retrieves the next nonce for a given source endpoint and sender address.
         * @dev _srcEid The source endpoint ID.
         * @dev _sender The sender address.
         * @return nonce The next nonce.
         *
         * @dev The path nonce starts from 1. If 0 is returned it means that there is NO nonce ordered enforcement.
         * @dev Is required by the off-chain executor to determine the OApp expects msg execution is ordered.
         * @dev This is also enforced by the OApp.
         * @dev By default this is NOT enabled. ie. nextNonce is hardcoded to return 0.
         */
        function nextNonce(uint32 /*_srcEid*/, bytes32 /*_sender*/) public view virtual returns (uint64 nonce) {
            return 0;
        }
        /**
         * @dev Entry point for receiving messages or packets from the endpoint.
         * @param _origin The origin information containing the source endpoint and sender address.
         *  - srcEid: The source chain endpoint ID.
         *  - sender: The sender address on the src chain.
         *  - nonce: The nonce of the message.
         * @param _guid The unique identifier for the received LayerZero message.
         * @param _message The payload of the received message.
         * @param _executor The address of the executor for the received message.
         * @param _extraData Additional arbitrary data provided by the corresponding executor.
         *
         * @dev Entry point for receiving msg/packet from the LayerZero endpoint.
         */
        function lzReceive(
            Origin calldata _origin,
            bytes32 _guid,
            bytes calldata _message,
            address _executor,
            bytes calldata _extraData
        ) public payable virtual {
            // Ensures that only the endpoint can attempt to lzReceive() messages to this OApp.
            if (address(endpoint) != msg.sender) revert OnlyEndpoint(msg.sender);
            // Ensure that the sender matches the expected peer for the source endpoint.
            if (_getPeerOrRevert(_origin.srcEid) != _origin.sender) revert OnlyPeer(_origin.srcEid, _origin.sender);
            // Call the internal OApp implementation of lzReceive.
            _lzReceive(_origin, _guid, _message, _executor, _extraData);
        }
        /**
         * @dev Internal function to implement lzReceive logic without needing to copy the basic parameter validation.
         */
        function _lzReceive(
            Origin calldata _origin,
            bytes32 _guid,
            bytes calldata _message,
            address _executor,
            bytes calldata _extraData
        ) internal virtual;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    import { Origin } from "./ILayerZeroEndpointV2.sol";
    interface ILayerZeroReceiver {
        function allowInitializePath(Origin calldata _origin) external view returns (bool);
        function nextNonce(uint32 _eid, bytes32 _sender) external view returns (uint64);
        function lzReceive(
            Origin calldata _origin,
            bytes32 _guid,
            bytes calldata _message,
            address _executor,
            bytes calldata _extraData
        ) external payable;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.22;
    import { OwnableUpgradeable } from "openzeppelin-contracts-upgradeable/access/OwnableUpgradeable.sol";
    import { IOAppCore, ILayerZeroEndpointV2 } from "../oapp/interfaces/IOAppCore.sol";
    /**
     * @title OAppCoreUpgradeable
     * @dev Abstract contract implementing the IOAppCore interface with basic OApp configurations.
     */
    abstract contract OAppCoreUpgradeable is IOAppCore, OwnableUpgradeable {
        // The LayerZero endpoint associated with the given OApp
        ILayerZeroEndpointV2 public endpoint;
        // Mapping to store peers associated with corresponding endpoints
        mapping(uint32 eid => bytes32 peer) public peers;
        /**
         * @dev Constructor to initialize the OAppCore with the provided endpoint and owner.
         * @param _endpoint The address of the LOCAL Layer Zero endpoint.
         * @param _owner The address of the owner and delegate of the OAppCore.
         */
        function _initializeOAppCore(address _endpoint, address _owner) internal onlyInitializing {
            __Ownable_init(_owner);
            endpoint = ILayerZeroEndpointV2(_endpoint);
            endpoint.setDelegate(_owner); // @dev By default, the owner is the delegate
        }
        /**
         * @notice Sets the peer address (OApp instance) for a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @param _peer The address of the peer to be associated with the corresponding endpoint.
         *
         * @dev Only the owner/admin of the OApp can call this function.
         * @dev Indicates that the peer is trusted to send LayerZero messages to this OApp.
         * @dev Set this to bytes32(0) to remove the peer address.
         * @dev Peer is a bytes32 to accommodate non-evm chains.
         */
        function setPeer(uint32 _eid, bytes32 _peer) public virtual onlyOwner {
            peers[_eid] = _peer;
            emit PeerSet(_eid, _peer);
        }
        /**
         * @notice Internal function to get the peer address associated with a specific endpoint; reverts if NOT set.
         * ie. the peer is set to bytes32(0).
         * @param _eid The endpoint ID.
         * @return peer The address of the peer associated with the specified endpoint.
         */
        function _getPeerOrRevert(uint32 _eid) internal view virtual returns (bytes32) {
            bytes32 peer = peers[_eid];
            if (peer == bytes32(0)) revert NoPeer(_eid);
            return peer;
        }
        /**
         * @notice Sets the delegate address for the OApp.
         * @param _delegate The address of the delegate to be set.
         *
         * @dev Only the owner/admin of the OApp can call this function.
         * @dev Provides the ability for a delegate to set configs, on behalf of the OApp, directly on the Endpoint contract.
         * @dev Defaults to the owner of the OApp.
         */
        function setDelegate(address _delegate) public onlyOwner {
            endpoint.setDelegate(_delegate);
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    import { IMessageLibManager } from "./IMessageLibManager.sol";
    import { IMessagingComposer } from "./IMessagingComposer.sol";
    import { IMessagingChannel } from "./IMessagingChannel.sol";
    import { IMessagingContext } from "./IMessagingContext.sol";
    struct MessagingParams {
        uint32 dstEid;
        bytes32 receiver;
        bytes message;
        bytes options;
        bool payInLzToken;
    }
    struct MessagingReceipt {
        bytes32 guid;
        uint64 nonce;
        MessagingFee fee;
    }
    struct MessagingFee {
        uint256 nativeFee;
        uint256 lzTokenFee;
    }
    struct Origin {
        uint32 srcEid;
        bytes32 sender;
        uint64 nonce;
    }
    interface ILayerZeroEndpointV2 is IMessageLibManager, IMessagingComposer, IMessagingChannel, IMessagingContext {
        event PacketSent(bytes encodedPayload, bytes options, address sendLibrary);
        event PacketVerified(Origin origin, address receiver, bytes32 payloadHash);
        event PacketDelivered(Origin origin, address receiver);
        event LzReceiveAlert(
            address indexed receiver,
            address indexed executor,
            Origin origin,
            bytes32 guid,
            uint256 gas,
            uint256 value,
            bytes message,
            bytes extraData,
            bytes reason
        );
        event LzTokenSet(address token);
        event DelegateSet(address sender, address delegate);
        function quote(MessagingParams calldata _params, address _sender) external view returns (MessagingFee memory);
        function send(
            MessagingParams calldata _params,
            address _refundAddress
        ) external payable returns (MessagingReceipt memory);
        function verify(Origin calldata _origin, address _receiver, bytes32 _payloadHash) external;
        function verifiable(Origin calldata _origin, address _receiver) external view returns (bool);
        function initializable(Origin calldata _origin, address _receiver) external view returns (bool);
        function lzReceive(
            Origin calldata _origin,
            address _receiver,
            bytes32 _guid,
            bytes calldata _message,
            bytes calldata _extraData
        ) external payable;
        // oapp can burn messages partially by calling this function with its own business logic if messages are verified in order
        function clear(address _oapp, Origin calldata _origin, bytes32 _guid, bytes calldata _message) external;
        function setLzToken(address _lzToken) external;
        function lzToken() external view returns (address);
        function nativeToken() external view returns (address);
        function setDelegate(address _delegate) external;
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)
    pragma solidity ^0.8.20;
    import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
    import {Initializable} from "../proxy/utils/Initializable.sol";
    /**
     * @dev Contract module which provides a basic access control mechanism, where
     * there is an account (an owner) that can be granted exclusive access to
     * specific functions.
     *
     * The initial owner is set to the address provided by the deployer. This can
     * later be changed with {transferOwnership}.
     *
     * This module is used through inheritance. It will make available the modifier
     * `onlyOwner`, which can be applied to your functions to restrict their use to
     * the owner.
     */
    abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
        /// @custom:storage-location erc7201:openzeppelin.storage.Ownable
        struct OwnableStorage {
            address _owner;
        }
        // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff))
        bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300;
        function _getOwnableStorage() private pure returns (OwnableStorage storage $) {
            assembly {
                $.slot := OwnableStorageLocation
            }
        }
        /**
         * @dev The caller account is not authorized to perform an operation.
         */
        error OwnableUnauthorizedAccount(address account);
        /**
         * @dev The owner is not a valid owner account. (eg. `address(0)`)
         */
        error OwnableInvalidOwner(address owner);
        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
        /**
         * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
         */
        function __Ownable_init(address initialOwner) internal onlyInitializing {
            __Ownable_init_unchained(initialOwner);
        }
        function __Ownable_init_unchained(address initialOwner) internal onlyInitializing {
            if (initialOwner == address(0)) {
                revert OwnableInvalidOwner(address(0));
            }
            _transferOwnership(initialOwner);
        }
        /**
         * @dev Throws if called by any account other than the owner.
         */
        modifier onlyOwner() {
            _checkOwner();
            _;
        }
        /**
         * @dev Returns the address of the current owner.
         */
        function owner() public view virtual returns (address) {
            OwnableStorage storage $ = _getOwnableStorage();
            return $._owner;
        }
        /**
         * @dev Throws if the sender is not the owner.
         */
        function _checkOwner() internal view virtual {
            if (owner() != _msgSender()) {
                revert OwnableUnauthorizedAccount(_msgSender());
            }
        }
        /**
         * @dev Leaves the contract without owner. It will not be possible to call
         * `onlyOwner` functions. Can only be called by the current owner.
         *
         * NOTE: Renouncing ownership will leave the contract without an owner,
         * thereby disabling any functionality that is only available to the owner.
         */
        function renounceOwnership() public virtual onlyOwner {
            _transferOwnership(address(0));
        }
        /**
         * @dev Transfers ownership of the contract to a new account (`newOwner`).
         * Can only be called by the current owner.
         */
        function transferOwnership(address newOwner) public virtual onlyOwner {
            if (newOwner == address(0)) {
                revert OwnableInvalidOwner(address(0));
            }
            _transferOwnership(newOwner);
        }
        /**
         * @dev Transfers ownership of the contract to a new account (`newOwner`).
         * Internal function without access restriction.
         */
        function _transferOwnership(address newOwner) internal virtual {
            OwnableStorage storage $ = _getOwnableStorage();
            address oldOwner = $._owner;
            $._owner = newOwner;
            emit OwnershipTransferred(oldOwner, newOwner);
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.20;
    import { ILayerZeroEndpointV2 } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroEndpointV2.sol";
    /**
     * @title IOAppCore
     */
    interface IOAppCore {
        // Custom error messages
        error OnlyPeer(uint32 eid, bytes32 sender);
        error NoPeer(uint32 eid);
        error InvalidEndpointCall();
        error InvalidDelegate();
        // Event emitted when a peer (OApp) is set for a corresponding endpoint
        event PeerSet(uint32 eid, bytes32 peer);
        /**
         * @notice Retrieves the OApp version information.
         * @return senderVersion The version of the OAppSender.sol contract.
         * @return receiverVersion The version of the OAppReceiver.sol contract.
         */
        function oAppVersion() external view returns (uint64 senderVersion, uint64 receiverVersion);
        /**
         * @notice Retrieves the LayerZero endpoint associated with the OApp.
         * @return iEndpoint The LayerZero endpoint as an interface.
         */
        function endpoint() external view returns (ILayerZeroEndpointV2 iEndpoint);
        /**
         * @notice Retrieves the peer (OApp) associated with a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @return peer The peer address (OApp instance) associated with the corresponding endpoint.
         */
        function peers(uint32 _eid) external view returns (bytes32 peer);
        /**
         * @notice Sets the peer address (OApp instance) for a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @param _peer The address of the peer to be associated with the corresponding endpoint.
         */
        function setPeer(uint32 _eid, bytes32 _peer) external;
        /**
         * @notice Sets the delegate address for the OApp Core.
         * @param _delegate The address of the delegate to be set.
         */
        function setDelegate(address _delegate) external;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    struct SetConfigParam {
        uint32 eid;
        uint32 configType;
        bytes config;
    }
    interface IMessageLibManager {
        struct Timeout {
            address lib;
            uint256 expiry;
        }
        event LibraryRegistered(address newLib);
        event DefaultSendLibrarySet(uint32 eid, address newLib);
        event DefaultReceiveLibrarySet(uint32 eid, address newLib);
        event DefaultReceiveLibraryTimeoutSet(uint32 eid, address oldLib, uint256 expiry);
        event SendLibrarySet(address sender, uint32 eid, address newLib);
        event ReceiveLibrarySet(address receiver, uint32 eid, address newLib);
        event ReceiveLibraryTimeoutSet(address receiver, uint32 eid, address oldLib, uint256 timeout);
        function registerLibrary(address _lib) external;
        function isRegisteredLibrary(address _lib) external view returns (bool);
        function getRegisteredLibraries() external view returns (address[] memory);
        function setDefaultSendLibrary(uint32 _eid, address _newLib) external;
        function defaultSendLibrary(uint32 _eid) external view returns (address);
        function setDefaultReceiveLibrary(uint32 _eid, address _newLib, uint256 _timeout) external;
        function defaultReceiveLibrary(uint32 _eid) external view returns (address);
        function setDefaultReceiveLibraryTimeout(uint32 _eid, address _lib, uint256 _expiry) external;
        function defaultReceiveLibraryTimeout(uint32 _eid) external view returns (address lib, uint256 expiry);
        function isSupportedEid(uint32 _eid) external view returns (bool);
        function isValidReceiveLibrary(address _receiver, uint32 _eid, address _lib) external view returns (bool);
        /// ------------------- OApp interfaces -------------------
        function setSendLibrary(address _oapp, uint32 _eid, address _newLib) external;
        function getSendLibrary(address _sender, uint32 _eid) external view returns (address lib);
        function isDefaultSendLibrary(address _sender, uint32 _eid) external view returns (bool);
        function setReceiveLibrary(address _oapp, uint32 _eid, address _newLib, uint256 _gracePeriod) external;
        function getReceiveLibrary(address _receiver, uint32 _eid) external view returns (address lib, bool isDefault);
        function setReceiveLibraryTimeout(address _oapp, uint32 _eid, address _lib, uint256 _gracePeriod) external;
        function receiveLibraryTimeout(address _receiver, uint32 _eid) external view returns (address lib, uint256 expiry);
        function setConfig(address _oapp, address _lib, SetConfigParam[] calldata _params) external;
        function getConfig(
            address _oapp,
            address _lib,
            uint32 _eid,
            uint32 _configType
        ) external view returns (bytes memory config);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    interface IMessagingComposer {
        event ComposeSent(address from, address to, bytes32 guid, uint16 index, bytes message);
        event ComposeDelivered(address from, address to, bytes32 guid, uint16 index);
        event LzComposeAlert(
            address indexed from,
            address indexed to,
            address indexed executor,
            bytes32 guid,
            uint16 index,
            uint256 gas,
            uint256 value,
            bytes message,
            bytes extraData,
            bytes reason
        );
        function composeQueue(
            address _from,
            address _to,
            bytes32 _guid,
            uint16 _index
        ) external view returns (bytes32 messageHash);
        function sendCompose(address _to, bytes32 _guid, uint16 _index, bytes calldata _message) external;
        function lzCompose(
            address _from,
            address _to,
            bytes32 _guid,
            uint16 _index,
            bytes calldata _message,
            bytes calldata _extraData
        ) external payable;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    interface IMessagingChannel {
        event InboundNonceSkipped(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce);
        event PacketNilified(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce, bytes32 payloadHash);
        event PacketBurnt(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce, bytes32 payloadHash);
        function eid() external view returns (uint32);
        // this is an emergency function if a message cannot be verified for some reasons
        // required to provide _nextNonce to avoid race condition
        function skip(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce) external;
        function nilify(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce, bytes32 _payloadHash) external;
        function burn(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce, bytes32 _payloadHash) external;
        function nextGuid(address _sender, uint32 _dstEid, bytes32 _receiver) external view returns (bytes32);
        function inboundNonce(address _receiver, uint32 _srcEid, bytes32 _sender) external view returns (uint64);
        function outboundNonce(address _sender, uint32 _dstEid, bytes32 _receiver) external view returns (uint64);
        function inboundPayloadHash(
            address _receiver,
            uint32 _srcEid,
            bytes32 _sender,
            uint64 _nonce
        ) external view returns (bytes32);
        function lazyInboundNonce(address _receiver, uint32 _srcEid, bytes32 _sender) external view returns (uint64);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    interface IMessagingContext {
        function isSendingMessage() external view returns (bool);
        function getSendContext() external view returns (uint32 dstEid, address sender);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
    pragma solidity ^0.8.20;
    import {Initializable} from "../proxy/utils/Initializable.sol";
    /**
     * @dev Provides information about the current execution context, including the
     * sender of the transaction and its data. While these are generally available
     * via msg.sender and msg.data, they should not be accessed in such a direct
     * manner, since when dealing with meta-transactions the account sending and
     * paying for execution may not be the actual sender (as far as an application
     * is concerned).
     *
     * This contract is only required for intermediate, library-like contracts.
     */
    abstract contract ContextUpgradeable is Initializable {
        function __Context_init() internal onlyInitializing {
        }
        function __Context_init_unchained() internal onlyInitializing {
        }
        function _msgSender() internal view virtual returns (address) {
            return msg.sender;
        }
        function _msgData() internal view virtual returns (bytes calldata) {
            return msg.data;
        }
        function _contextSuffixLength() internal view virtual returns (uint256) {
            return 0;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol)
    pragma solidity ^0.8.20;
    /**
     * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
     * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
     * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
     * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
     *
     * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
     * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
     * case an upgrade adds a module that needs to be initialized.
     *
     * For example:
     *
     * [.hljs-theme-light.nopadding]
     * ```solidity
     * contract MyToken is ERC20Upgradeable {
     *     function initialize() initializer public {
     *         __ERC20_init("MyToken", "MTK");
     *     }
     * }
     *
     * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
     *     function initializeV2() reinitializer(2) public {
     *         __ERC20Permit_init("MyToken");
     *     }
     * }
     * ```
     *
     * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
     * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
     *
     * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
     * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
     *
     * [CAUTION]
     * ====
     * Avoid leaving a contract uninitialized.
     *
     * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
     * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
     * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
     *
     * [.hljs-theme-light.nopadding]
     * ```
     * /// @custom:oz-upgrades-unsafe-allow constructor
     * constructor() {
     *     _disableInitializers();
     * }
     * ```
     * ====
     */
    abstract contract Initializable {
        /**
         * @dev Storage of the initializable contract.
         *
         * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions
         * when using with upgradeable contracts.
         *
         * @custom:storage-location erc7201:openzeppelin.storage.Initializable
         */
        struct InitializableStorage {
            /**
             * @dev Indicates that the contract has been initialized.
             */
            uint64 _initialized;
            /**
             * @dev Indicates that the contract is in the process of being initialized.
             */
            bool _initializing;
        }
        // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff))
        bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00;
        /**
         * @dev The contract is already initialized.
         */
        error InvalidInitialization();
        /**
         * @dev The contract is not initializing.
         */
        error NotInitializing();
        /**
         * @dev Triggered when the contract has been initialized or reinitialized.
         */
        event Initialized(uint64 version);
        /**
         * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
         * `onlyInitializing` functions can be used to initialize parent contracts.
         *
         * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any
         * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in
         * production.
         *
         * Emits an {Initialized} event.
         */
        modifier initializer() {
            // solhint-disable-next-line var-name-mixedcase
            InitializableStorage storage $ = _getInitializableStorage();
            // Cache values to avoid duplicated sloads
            bool isTopLevelCall = !$._initializing;
            uint64 initialized = $._initialized;
            // Allowed calls:
            // - initialSetup: the contract is not in the initializing state and no previous version was
            //                 initialized
            // - construction: the contract is initialized at version 1 (no reininitialization) and the
            //                 current contract is just being deployed
            bool initialSetup = initialized == 0 && isTopLevelCall;
            bool construction = initialized == 1 && address(this).code.length == 0;
            if (!initialSetup && !construction) {
                revert InvalidInitialization();
            }
            $._initialized = 1;
            if (isTopLevelCall) {
                $._initializing = true;
            }
            _;
            if (isTopLevelCall) {
                $._initializing = false;
                emit Initialized(1);
            }
        }
        /**
         * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
         * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
         * used to initialize parent contracts.
         *
         * A reinitializer may be used after the original initialization step. This is essential to configure modules that
         * are added through upgrades and that require initialization.
         *
         * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
         * cannot be nested. If one is invoked in the context of another, execution will revert.
         *
         * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
         * a contract, executing them in the right order is up to the developer or operator.
         *
         * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization.
         *
         * Emits an {Initialized} event.
         */
        modifier reinitializer(uint64 version) {
            // solhint-disable-next-line var-name-mixedcase
            InitializableStorage storage $ = _getInitializableStorage();
            if ($._initializing || $._initialized >= version) {
                revert InvalidInitialization();
            }
            $._initialized = version;
            $._initializing = true;
            _;
            $._initializing = false;
            emit Initialized(version);
        }
        /**
         * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
         * {initializer} and {reinitializer} modifiers, directly or indirectly.
         */
        modifier onlyInitializing() {
            _checkInitializing();
            _;
        }
        /**
         * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}.
         */
        function _checkInitializing() internal view virtual {
            if (!_isInitializing()) {
                revert NotInitializing();
            }
        }
        /**
         * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
         * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
         * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
         * through proxies.
         *
         * Emits an {Initialized} event the first time it is successfully executed.
         */
        function _disableInitializers() internal virtual {
            // solhint-disable-next-line var-name-mixedcase
            InitializableStorage storage $ = _getInitializableStorage();
            if ($._initializing) {
                revert InvalidInitialization();
            }
            if ($._initialized != type(uint64).max) {
                $._initialized = type(uint64).max;
                emit Initialized(type(uint64).max);
            }
        }
        /**
         * @dev Returns the highest version that has been initialized. See {reinitializer}.
         */
        function _getInitializedVersion() internal view returns (uint64) {
            return _getInitializableStorage()._initialized;
        }
        /**
         * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
         */
        function _isInitializing() internal view returns (bool) {
            return _getInitializableStorage()._initializing;
        }
        /**
         * @dev Returns a pointer to the storage namespace.
         */
        // solhint-disable-next-line var-name-mixedcase
        function _getInitializableStorage() private pure returns (InitializableStorage storage $) {
            assembly {
                $.slot := INITIALIZABLE_STORAGE
            }
        }
    }
    

    File 2 of 2: ClustersBeta
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.23;
    import {UUPSUpgradeable} from "solady/utils/UUPSUpgradeable.sol";
    import {Origin, OAppReceiverUpgradeable} from "layerzero-oapp/contracts/oapp-upgradeable/OAppReceiverUpgradeable.sol";
    contract ClustersBeta is UUPSUpgradeable, OAppReceiverUpgradeable {
        bytes32 internal constant PLACEHOLDER = bytes32(uint256(1)); // Cheaper to modify a nonzero slot
        bytes32 internal tstoreSender; // Cannot set initial field values in upgradeable contracts
        event Bid(bytes32 from, uint256 amount, bytes32 name);
        event Bid(bytes32 from, uint256 amount, bytes32 name, bytes32 referralAddress);
        error BadBatch();
        error Unauthorized();
        /// UUPSUpgradeable Authentication ///
        function _authorizeUpgrade(address newImplementation) internal override {
            if (msg.sender != 0x000000dE1E80ea5a234FB5488fee2584251BC7e8) revert Unauthorized();
        }
        /// OAppReceiver Functions ///
        function initialize(address endpoint_, address owner_) external initializer {
            _initializeOAppCore(endpoint_, owner_);
            tstoreSender = PLACEHOLDER;
        }
        function _lzReceive(
            Origin calldata origin,
            bytes32 guid,
            bytes calldata message,
            address executor,
            bytes calldata extraData
        ) internal override {
            (bytes32 msgsender, bytes memory calldata_) = abi.decode(message, (bytes32, bytes));
            tstoreSender = msgsender;
            address(this).delegatecall(calldata_);
            tstoreSender = PLACEHOLDER;
        }
        /// Core Logic ///
        function placeBid(bytes32 name) external payable {
            bytes32 from = tstoreSender == PLACEHOLDER ? bytes32(uint256(uint160(msg.sender))) : tstoreSender;
            emit Bid(from, msg.value, name);
        }
        function placeBids(uint256[] calldata amounts, bytes32[] calldata names) external payable {
            uint256 amountTotal = 0;
            bytes32 from = tstoreSender == PLACEHOLDER ? bytes32(uint256(uint160(msg.sender))) : tstoreSender;
            if (amounts.length != names.length) revert BadBatch();
            for (uint256 i = 0; i < amounts.length; i++) {
                amountTotal += amounts[i];
                emit Bid(from, amounts[i], names[i]);
            }
            if (amountTotal != msg.value) revert BadBatch();
        }
        function placeBid(bytes32 name, bytes32 referralAddress) external payable {
            bytes32 from = tstoreSender == PLACEHOLDER ? bytes32(uint256(uint160(msg.sender))) : tstoreSender;
            emit Bid(from, msg.value, name, referralAddress);
        }
        function placeBids(uint256[] calldata amounts, bytes32[] calldata names, bytes32 referralAddress) external payable {
            uint256 amountTotal = 0;
            bytes32 from = tstoreSender == PLACEHOLDER ? bytes32(uint256(uint160(msg.sender))) : tstoreSender;
            if (amounts.length != names.length) revert BadBatch();
            for (uint256 i = 0; i < amounts.length; i++) {
                amountTotal += amounts[i];
                emit Bid(from, amounts[i], names[i], referralAddress);
            }
            if (amountTotal != msg.value) revert BadBatch();
        }
        function withdraw(address payable to_, uint256 amount) external {
            if (msg.sender != 0x000000dE1E80ea5a234FB5488fee2584251BC7e8) revert Unauthorized();
            to_.call{value: amount}("");
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.4;
    /// @notice UUPS proxy mixin.
    /// @author Solady (https://github.com/vectorized/solady/blob/main/src/utils/UUPSUpgradeable.sol)
    /// @author Modified from OpenZeppelin
    /// (https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/proxy/utils/UUPSUpgradeable.sol)
    ///
    /// Note:
    /// - This implementation is intended to be used with ERC1967 proxies.
    /// See: `LibClone.deployERC1967` and related functions.
    /// - This implementation is NOT compatible with legacy OpenZeppelin proxies
    /// which do not store the implementation at `_ERC1967_IMPLEMENTATION_SLOT`.
    abstract contract UUPSUpgradeable {
        /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
        /*                       CUSTOM ERRORS                        */
        /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
        /// @dev The upgrade failed.
        error UpgradeFailed();
        /// @dev The call is from an unauthorized call context.
        error UnauthorizedCallContext();
        /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
        /*                         IMMUTABLES                         */
        /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
        /// @dev For checking if the context is a delegate call.
        uint256 private immutable __self = uint256(uint160(address(this)));
        /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
        /*                           EVENTS                           */
        /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
        /// @dev Emitted when the proxy's implementation is upgraded.
        event Upgraded(address indexed implementation);
        /// @dev `keccak256(bytes("Upgraded(address)"))`.
        uint256 private constant _UPGRADED_EVENT_SIGNATURE =
            0xbc7cd75a20ee27fd9adebab32041f755214dbc6bffa90cc0225b39da2e5c2d3b;
        /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
        /*                          STORAGE                           */
        /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
        /// @dev The ERC-1967 storage slot for the implementation in the proxy.
        /// `uint256(keccak256("eip1967.proxy.implementation")) - 1`.
        bytes32 internal constant _ERC1967_IMPLEMENTATION_SLOT =
            0x360894a13ba1a3210667c828492db98dca3e2076cc3735a920a3ca505d382bbc;
        /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
        /*                      UUPS OPERATIONS                       */
        /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/
        /// @dev Please override this function to check if `msg.sender` is authorized
        /// to upgrade the proxy to `newImplementation`, reverting if not.
        /// ```
        ///     function _authorizeUpgrade(address) internal override onlyOwner {}
        /// ```
        function _authorizeUpgrade(address newImplementation) internal virtual;
        /// @dev Returns the storage slot used by the implementation,
        /// as specified in [ERC1822](https://eips.ethereum.org/EIPS/eip-1822).
        ///
        /// Note: The `notDelegated` modifier prevents accidental upgrades to
        /// an implementation that is a proxy contract.
        function proxiableUUID() public view virtual notDelegated returns (bytes32) {
            // This function must always return `_ERC1967_IMPLEMENTATION_SLOT` to comply with ERC1967.
            return _ERC1967_IMPLEMENTATION_SLOT;
        }
        /// @dev Upgrades the proxy's implementation to `newImplementation`.
        /// Emits a {Upgraded} event.
        ///
        /// Note: Passing in empty `data` skips the delegatecall to `newImplementation`.
        function upgradeToAndCall(address newImplementation, bytes calldata data)
            public
            payable
            virtual
            onlyProxy
        {
            _authorizeUpgrade(newImplementation);
            /// @solidity memory-safe-assembly
            assembly {
                newImplementation := shr(96, shl(96, newImplementation)) // Clears upper 96 bits.
                mstore(0x01, 0x52d1902d) // `proxiableUUID()`.
                let s := _ERC1967_IMPLEMENTATION_SLOT
                // Check if `newImplementation` implements `proxiableUUID` correctly.
                if iszero(eq(mload(staticcall(gas(), newImplementation, 0x1d, 0x04, 0x01, 0x20)), s)) {
                    mstore(0x01, 0x55299b49) // `UpgradeFailed()`.
                    revert(0x1d, 0x04)
                }
                // Emit the {Upgraded} event.
                log2(codesize(), 0x00, _UPGRADED_EVENT_SIGNATURE, newImplementation)
                sstore(s, newImplementation) // Updates the implementation.
                // Perform a delegatecall to `newImplementation` if `data` is non-empty.
                if data.length {
                    // Forwards the `data` to `newImplementation` via delegatecall.
                    let m := mload(0x40)
                    calldatacopy(m, data.offset, data.length)
                    if iszero(delegatecall(gas(), newImplementation, m, data.length, codesize(), 0x00))
                    {
                        // Bubble up the revert if the call reverts.
                        returndatacopy(m, 0x00, returndatasize())
                        revert(m, returndatasize())
                    }
                }
            }
        }
        /// @dev Requires that the execution is performed through a proxy.
        modifier onlyProxy() {
            uint256 s = __self;
            /// @solidity memory-safe-assembly
            assembly {
                // To enable use cases with an immutable default implementation in the bytecode,
                // (see: ERC6551Proxy), we don't require that the proxy address must match the
                // value stored in the implementation slot, which may not be initialized.
                if eq(s, address()) {
                    mstore(0x00, 0x9f03a026) // `UnauthorizedCallContext()`.
                    revert(0x1c, 0x04)
                }
            }
            _;
        }
        /// @dev Requires that the execution is NOT performed via delegatecall.
        /// This is the opposite of `onlyProxy`.
        modifier notDelegated() {
            uint256 s = __self;
            /// @solidity memory-safe-assembly
            assembly {
                if iszero(eq(s, address())) {
                    mstore(0x00, 0x9f03a026) // `UnauthorizedCallContext()`.
                    revert(0x1c, 0x04)
                }
            }
            _;
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.22;
    import { ILayerZeroReceiver, Origin } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroReceiver.sol";
    import { OAppCoreUpgradeable } from "./OAppCoreUpgradeable.sol";
    /**
     * @title OAppReceiverUpgradeable
     * @dev Abstract contract implementing the ILayerZeroReceiver interface and extending OAppCore for OApp receivers.
     */
    abstract contract OAppReceiverUpgradeable is ILayerZeroReceiver, OAppCoreUpgradeable {
        // Custom error message for when the caller is not the registered endpoint/
        error OnlyEndpoint(address addr);
        // @dev The version of the OAppReceiver implementation.
        // @dev Version is bumped when changes are made to this contract.
        uint64 internal constant RECEIVER_VERSION = 1;
        /**
         * @notice Retrieves the OApp version information.
         * @return senderVersion The version of the OAppSender.sol contract.
         * @return receiverVersion The version of the OAppReceiver.sol contract.
         *
         * @dev Providing 0 as the default for OAppSender version. Indicates that the OAppSender is not implemented.
         * ie. this is a RECEIVE only OApp.
         * @dev If the OApp uses both OAppSender and OAppReceiver, then this needs to be override returning the correct versions.
         */
        function oAppVersion() public view virtual returns (uint64 senderVersion, uint64 receiverVersion) {
            return (0, RECEIVER_VERSION);
        }
        /**
         * @notice Retrieves the address responsible for 'sending' composeMsg's to the Endpoint.
         * @return sender The address responsible for 'sending' composeMsg's to the Endpoint.
         *
         * @dev Applications can optionally choose to implement a separate composeMsg sender that is NOT the bridging layer.
         * @dev The default sender IS the OApp implementer.
         */
        function composeMsgSender() public view virtual returns (address sender) {
            return address(this);
        }
        /**
         * @notice Checks if the path initialization is allowed based on the provided origin.
         * @param origin The origin information containing the source endpoint and sender address.
         * @return Whether the path has been initialized.
         *
         * @dev This indicates to the endpoint that the OApp has enabled msgs for this particular path to be received.
         * @dev This defaults to assuming if a peer has been set, its initialized.
         * Can be overridden by the OApp if there is other logic to determine this.
         */
        function allowInitializePath(Origin calldata origin) public view virtual returns (bool) {
            return peers[origin.srcEid] == origin.sender;
        }
        /**
         * @notice Retrieves the next nonce for a given source endpoint and sender address.
         * @dev _srcEid The source endpoint ID.
         * @dev _sender The sender address.
         * @return nonce The next nonce.
         *
         * @dev The path nonce starts from 1. If 0 is returned it means that there is NO nonce ordered enforcement.
         * @dev Is required by the off-chain executor to determine the OApp expects msg execution is ordered.
         * @dev This is also enforced by the OApp.
         * @dev By default this is NOT enabled. ie. nextNonce is hardcoded to return 0.
         */
        function nextNonce(uint32 /*_srcEid*/, bytes32 /*_sender*/) public view virtual returns (uint64 nonce) {
            return 0;
        }
        /**
         * @dev Entry point for receiving messages or packets from the endpoint.
         * @param _origin The origin information containing the source endpoint and sender address.
         *  - srcEid: The source chain endpoint ID.
         *  - sender: The sender address on the src chain.
         *  - nonce: The nonce of the message.
         * @param _guid The unique identifier for the received LayerZero message.
         * @param _message The payload of the received message.
         * @param _executor The address of the executor for the received message.
         * @param _extraData Additional arbitrary data provided by the corresponding executor.
         *
         * @dev Entry point for receiving msg/packet from the LayerZero endpoint.
         */
        function lzReceive(
            Origin calldata _origin,
            bytes32 _guid,
            bytes calldata _message,
            address _executor,
            bytes calldata _extraData
        ) public payable virtual {
            // Ensures that only the endpoint can attempt to lzReceive() messages to this OApp.
            if (address(endpoint) != msg.sender) revert OnlyEndpoint(msg.sender);
            // Ensure that the sender matches the expected peer for the source endpoint.
            if (_getPeerOrRevert(_origin.srcEid) != _origin.sender) revert OnlyPeer(_origin.srcEid, _origin.sender);
            // Call the internal OApp implementation of lzReceive.
            _lzReceive(_origin, _guid, _message, _executor, _extraData);
        }
        /**
         * @dev Internal function to implement lzReceive logic without needing to copy the basic parameter validation.
         */
        function _lzReceive(
            Origin calldata _origin,
            bytes32 _guid,
            bytes calldata _message,
            address _executor,
            bytes calldata _extraData
        ) internal virtual;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    import { Origin } from "./ILayerZeroEndpointV2.sol";
    interface ILayerZeroReceiver {
        function allowInitializePath(Origin calldata _origin) external view returns (bool);
        function nextNonce(uint32 _eid, bytes32 _sender) external view returns (uint64);
        function lzReceive(
            Origin calldata _origin,
            bytes32 _guid,
            bytes calldata _message,
            address _executor,
            bytes calldata _extraData
        ) external payable;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.22;
    import { OwnableUpgradeable } from "openzeppelin-contracts-upgradeable/access/OwnableUpgradeable.sol";
    import { IOAppCore, ILayerZeroEndpointV2 } from "../oapp/interfaces/IOAppCore.sol";
    /**
     * @title OAppCoreUpgradeable
     * @dev Abstract contract implementing the IOAppCore interface with basic OApp configurations.
     */
    abstract contract OAppCoreUpgradeable is IOAppCore, OwnableUpgradeable {
        // The LayerZero endpoint associated with the given OApp
        ILayerZeroEndpointV2 public endpoint;
        // Mapping to store peers associated with corresponding endpoints
        mapping(uint32 eid => bytes32 peer) public peers;
        /**
         * @dev Constructor to initialize the OAppCore with the provided endpoint and owner.
         * @param _endpoint The address of the LOCAL Layer Zero endpoint.
         * @param _owner The address of the owner and delegate of the OAppCore.
         */
        function _initializeOAppCore(address _endpoint, address _owner) internal onlyInitializing {
            __Ownable_init(_owner);
            endpoint = ILayerZeroEndpointV2(_endpoint);
            endpoint.setDelegate(_owner); // @dev By default, the owner is the delegate
        }
        /**
         * @notice Sets the peer address (OApp instance) for a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @param _peer The address of the peer to be associated with the corresponding endpoint.
         *
         * @dev Only the owner/admin of the OApp can call this function.
         * @dev Indicates that the peer is trusted to send LayerZero messages to this OApp.
         * @dev Set this to bytes32(0) to remove the peer address.
         * @dev Peer is a bytes32 to accommodate non-evm chains.
         */
        function setPeer(uint32 _eid, bytes32 _peer) public virtual onlyOwner {
            peers[_eid] = _peer;
            emit PeerSet(_eid, _peer);
        }
        /**
         * @notice Internal function to get the peer address associated with a specific endpoint; reverts if NOT set.
         * ie. the peer is set to bytes32(0).
         * @param _eid The endpoint ID.
         * @return peer The address of the peer associated with the specified endpoint.
         */
        function _getPeerOrRevert(uint32 _eid) internal view virtual returns (bytes32) {
            bytes32 peer = peers[_eid];
            if (peer == bytes32(0)) revert NoPeer(_eid);
            return peer;
        }
        /**
         * @notice Sets the delegate address for the OApp.
         * @param _delegate The address of the delegate to be set.
         *
         * @dev Only the owner/admin of the OApp can call this function.
         * @dev Provides the ability for a delegate to set configs, on behalf of the OApp, directly on the Endpoint contract.
         * @dev Defaults to the owner of the OApp.
         */
        function setDelegate(address _delegate) public onlyOwner {
            endpoint.setDelegate(_delegate);
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    import { IMessageLibManager } from "./IMessageLibManager.sol";
    import { IMessagingComposer } from "./IMessagingComposer.sol";
    import { IMessagingChannel } from "./IMessagingChannel.sol";
    import { IMessagingContext } from "./IMessagingContext.sol";
    struct MessagingParams {
        uint32 dstEid;
        bytes32 receiver;
        bytes message;
        bytes options;
        bool payInLzToken;
    }
    struct MessagingReceipt {
        bytes32 guid;
        uint64 nonce;
        MessagingFee fee;
    }
    struct MessagingFee {
        uint256 nativeFee;
        uint256 lzTokenFee;
    }
    struct Origin {
        uint32 srcEid;
        bytes32 sender;
        uint64 nonce;
    }
    interface ILayerZeroEndpointV2 is IMessageLibManager, IMessagingComposer, IMessagingChannel, IMessagingContext {
        event PacketSent(bytes encodedPayload, bytes options, address sendLibrary);
        event PacketVerified(Origin origin, address receiver, bytes32 payloadHash);
        event PacketDelivered(Origin origin, address receiver);
        event LzReceiveAlert(
            address indexed receiver,
            address indexed executor,
            Origin origin,
            bytes32 guid,
            uint256 gas,
            uint256 value,
            bytes message,
            bytes extraData,
            bytes reason
        );
        event LzTokenSet(address token);
        event DelegateSet(address sender, address delegate);
        function quote(MessagingParams calldata _params, address _sender) external view returns (MessagingFee memory);
        function send(
            MessagingParams calldata _params,
            address _refundAddress
        ) external payable returns (MessagingReceipt memory);
        function verify(Origin calldata _origin, address _receiver, bytes32 _payloadHash) external;
        function verifiable(Origin calldata _origin, address _receiver) external view returns (bool);
        function initializable(Origin calldata _origin, address _receiver) external view returns (bool);
        function lzReceive(
            Origin calldata _origin,
            address _receiver,
            bytes32 _guid,
            bytes calldata _message,
            bytes calldata _extraData
        ) external payable;
        // oapp can burn messages partially by calling this function with its own business logic if messages are verified in order
        function clear(address _oapp, Origin calldata _origin, bytes32 _guid, bytes calldata _message) external;
        function setLzToken(address _lzToken) external;
        function lzToken() external view returns (address);
        function nativeToken() external view returns (address);
        function setDelegate(address _delegate) external;
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)
    pragma solidity ^0.8.20;
    import {ContextUpgradeable} from "../utils/ContextUpgradeable.sol";
    import {Initializable} from "../proxy/utils/Initializable.sol";
    /**
     * @dev Contract module which provides a basic access control mechanism, where
     * there is an account (an owner) that can be granted exclusive access to
     * specific functions.
     *
     * The initial owner is set to the address provided by the deployer. This can
     * later be changed with {transferOwnership}.
     *
     * This module is used through inheritance. It will make available the modifier
     * `onlyOwner`, which can be applied to your functions to restrict their use to
     * the owner.
     */
    abstract contract OwnableUpgradeable is Initializable, ContextUpgradeable {
        /// @custom:storage-location erc7201:openzeppelin.storage.Ownable
        struct OwnableStorage {
            address _owner;
        }
        // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Ownable")) - 1)) & ~bytes32(uint256(0xff))
        bytes32 private constant OwnableStorageLocation = 0x9016d09d72d40fdae2fd8ceac6b6234c7706214fd39c1cd1e609a0528c199300;
        function _getOwnableStorage() private pure returns (OwnableStorage storage $) {
            assembly {
                $.slot := OwnableStorageLocation
            }
        }
        /**
         * @dev The caller account is not authorized to perform an operation.
         */
        error OwnableUnauthorizedAccount(address account);
        /**
         * @dev The owner is not a valid owner account. (eg. `address(0)`)
         */
        error OwnableInvalidOwner(address owner);
        event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);
        /**
         * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
         */
        function __Ownable_init(address initialOwner) internal onlyInitializing {
            __Ownable_init_unchained(initialOwner);
        }
        function __Ownable_init_unchained(address initialOwner) internal onlyInitializing {
            if (initialOwner == address(0)) {
                revert OwnableInvalidOwner(address(0));
            }
            _transferOwnership(initialOwner);
        }
        /**
         * @dev Throws if called by any account other than the owner.
         */
        modifier onlyOwner() {
            _checkOwner();
            _;
        }
        /**
         * @dev Returns the address of the current owner.
         */
        function owner() public view virtual returns (address) {
            OwnableStorage storage $ = _getOwnableStorage();
            return $._owner;
        }
        /**
         * @dev Throws if the sender is not the owner.
         */
        function _checkOwner() internal view virtual {
            if (owner() != _msgSender()) {
                revert OwnableUnauthorizedAccount(_msgSender());
            }
        }
        /**
         * @dev Leaves the contract without owner. It will not be possible to call
         * `onlyOwner` functions. Can only be called by the current owner.
         *
         * NOTE: Renouncing ownership will leave the contract without an owner,
         * thereby disabling any functionality that is only available to the owner.
         */
        function renounceOwnership() public virtual onlyOwner {
            _transferOwnership(address(0));
        }
        /**
         * @dev Transfers ownership of the contract to a new account (`newOwner`).
         * Can only be called by the current owner.
         */
        function transferOwnership(address newOwner) public virtual onlyOwner {
            if (newOwner == address(0)) {
                revert OwnableInvalidOwner(address(0));
            }
            _transferOwnership(newOwner);
        }
        /**
         * @dev Transfers ownership of the contract to a new account (`newOwner`).
         * Internal function without access restriction.
         */
        function _transferOwnership(address newOwner) internal virtual {
            OwnableStorage storage $ = _getOwnableStorage();
            address oldOwner = $._owner;
            $._owner = newOwner;
            emit OwnershipTransferred(oldOwner, newOwner);
        }
    }
    // SPDX-License-Identifier: MIT
    pragma solidity ^0.8.20;
    import { ILayerZeroEndpointV2 } from "@layerzerolabs/lz-evm-protocol-v2/contracts/interfaces/ILayerZeroEndpointV2.sol";
    /**
     * @title IOAppCore
     */
    interface IOAppCore {
        // Custom error messages
        error OnlyPeer(uint32 eid, bytes32 sender);
        error NoPeer(uint32 eid);
        error InvalidEndpointCall();
        error InvalidDelegate();
        // Event emitted when a peer (OApp) is set for a corresponding endpoint
        event PeerSet(uint32 eid, bytes32 peer);
        /**
         * @notice Retrieves the OApp version information.
         * @return senderVersion The version of the OAppSender.sol contract.
         * @return receiverVersion The version of the OAppReceiver.sol contract.
         */
        function oAppVersion() external view returns (uint64 senderVersion, uint64 receiverVersion);
        /**
         * @notice Retrieves the LayerZero endpoint associated with the OApp.
         * @return iEndpoint The LayerZero endpoint as an interface.
         */
        function endpoint() external view returns (ILayerZeroEndpointV2 iEndpoint);
        /**
         * @notice Retrieves the peer (OApp) associated with a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @return peer The peer address (OApp instance) associated with the corresponding endpoint.
         */
        function peers(uint32 _eid) external view returns (bytes32 peer);
        /**
         * @notice Sets the peer address (OApp instance) for a corresponding endpoint.
         * @param _eid The endpoint ID.
         * @param _peer The address of the peer to be associated with the corresponding endpoint.
         */
        function setPeer(uint32 _eid, bytes32 _peer) external;
        /**
         * @notice Sets the delegate address for the OApp Core.
         * @param _delegate The address of the delegate to be set.
         */
        function setDelegate(address _delegate) external;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    struct SetConfigParam {
        uint32 eid;
        uint32 configType;
        bytes config;
    }
    interface IMessageLibManager {
        struct Timeout {
            address lib;
            uint256 expiry;
        }
        event LibraryRegistered(address newLib);
        event DefaultSendLibrarySet(uint32 eid, address newLib);
        event DefaultReceiveLibrarySet(uint32 eid, address newLib);
        event DefaultReceiveLibraryTimeoutSet(uint32 eid, address oldLib, uint256 expiry);
        event SendLibrarySet(address sender, uint32 eid, address newLib);
        event ReceiveLibrarySet(address receiver, uint32 eid, address newLib);
        event ReceiveLibraryTimeoutSet(address receiver, uint32 eid, address oldLib, uint256 timeout);
        function registerLibrary(address _lib) external;
        function isRegisteredLibrary(address _lib) external view returns (bool);
        function getRegisteredLibraries() external view returns (address[] memory);
        function setDefaultSendLibrary(uint32 _eid, address _newLib) external;
        function defaultSendLibrary(uint32 _eid) external view returns (address);
        function setDefaultReceiveLibrary(uint32 _eid, address _newLib, uint256 _timeout) external;
        function defaultReceiveLibrary(uint32 _eid) external view returns (address);
        function setDefaultReceiveLibraryTimeout(uint32 _eid, address _lib, uint256 _expiry) external;
        function defaultReceiveLibraryTimeout(uint32 _eid) external view returns (address lib, uint256 expiry);
        function isSupportedEid(uint32 _eid) external view returns (bool);
        function isValidReceiveLibrary(address _receiver, uint32 _eid, address _lib) external view returns (bool);
        /// ------------------- OApp interfaces -------------------
        function setSendLibrary(address _oapp, uint32 _eid, address _newLib) external;
        function getSendLibrary(address _sender, uint32 _eid) external view returns (address lib);
        function isDefaultSendLibrary(address _sender, uint32 _eid) external view returns (bool);
        function setReceiveLibrary(address _oapp, uint32 _eid, address _newLib, uint256 _gracePeriod) external;
        function getReceiveLibrary(address _receiver, uint32 _eid) external view returns (address lib, bool isDefault);
        function setReceiveLibraryTimeout(address _oapp, uint32 _eid, address _lib, uint256 _gracePeriod) external;
        function receiveLibraryTimeout(address _receiver, uint32 _eid) external view returns (address lib, uint256 expiry);
        function setConfig(address _oapp, address _lib, SetConfigParam[] calldata _params) external;
        function getConfig(
            address _oapp,
            address _lib,
            uint32 _eid,
            uint32 _configType
        ) external view returns (bytes memory config);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    interface IMessagingComposer {
        event ComposeSent(address from, address to, bytes32 guid, uint16 index, bytes message);
        event ComposeDelivered(address from, address to, bytes32 guid, uint16 index);
        event LzComposeAlert(
            address indexed from,
            address indexed to,
            address indexed executor,
            bytes32 guid,
            uint16 index,
            uint256 gas,
            uint256 value,
            bytes message,
            bytes extraData,
            bytes reason
        );
        function composeQueue(
            address _from,
            address _to,
            bytes32 _guid,
            uint16 _index
        ) external view returns (bytes32 messageHash);
        function sendCompose(address _to, bytes32 _guid, uint16 _index, bytes calldata _message) external;
        function lzCompose(
            address _from,
            address _to,
            bytes32 _guid,
            uint16 _index,
            bytes calldata _message,
            bytes calldata _extraData
        ) external payable;
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    interface IMessagingChannel {
        event InboundNonceSkipped(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce);
        event PacketNilified(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce, bytes32 payloadHash);
        event PacketBurnt(uint32 srcEid, bytes32 sender, address receiver, uint64 nonce, bytes32 payloadHash);
        function eid() external view returns (uint32);
        // this is an emergency function if a message cannot be verified for some reasons
        // required to provide _nextNonce to avoid race condition
        function skip(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce) external;
        function nilify(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce, bytes32 _payloadHash) external;
        function burn(address _oapp, uint32 _srcEid, bytes32 _sender, uint64 _nonce, bytes32 _payloadHash) external;
        function nextGuid(address _sender, uint32 _dstEid, bytes32 _receiver) external view returns (bytes32);
        function inboundNonce(address _receiver, uint32 _srcEid, bytes32 _sender) external view returns (uint64);
        function outboundNonce(address _sender, uint32 _dstEid, bytes32 _receiver) external view returns (uint64);
        function inboundPayloadHash(
            address _receiver,
            uint32 _srcEid,
            bytes32 _sender,
            uint64 _nonce
        ) external view returns (bytes32);
        function lazyInboundNonce(address _receiver, uint32 _srcEid, bytes32 _sender) external view returns (uint64);
    }
    // SPDX-License-Identifier: MIT
    pragma solidity >=0.8.0;
    interface IMessagingContext {
        function isSendingMessage() external view returns (bool);
        function getSendContext() external view returns (uint32 dstEid, address sender);
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)
    pragma solidity ^0.8.20;
    import {Initializable} from "../proxy/utils/Initializable.sol";
    /**
     * @dev Provides information about the current execution context, including the
     * sender of the transaction and its data. While these are generally available
     * via msg.sender and msg.data, they should not be accessed in such a direct
     * manner, since when dealing with meta-transactions the account sending and
     * paying for execution may not be the actual sender (as far as an application
     * is concerned).
     *
     * This contract is only required for intermediate, library-like contracts.
     */
    abstract contract ContextUpgradeable is Initializable {
        function __Context_init() internal onlyInitializing {
        }
        function __Context_init_unchained() internal onlyInitializing {
        }
        function _msgSender() internal view virtual returns (address) {
            return msg.sender;
        }
        function _msgData() internal view virtual returns (bytes calldata) {
            return msg.data;
        }
        function _contextSuffixLength() internal view virtual returns (uint256) {
            return 0;
        }
    }
    // SPDX-License-Identifier: MIT
    // OpenZeppelin Contracts (last updated v5.0.0) (proxy/utils/Initializable.sol)
    pragma solidity ^0.8.20;
    /**
     * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
     * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
     * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
     * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
     *
     * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
     * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
     * case an upgrade adds a module that needs to be initialized.
     *
     * For example:
     *
     * [.hljs-theme-light.nopadding]
     * ```solidity
     * contract MyToken is ERC20Upgradeable {
     *     function initialize() initializer public {
     *         __ERC20_init("MyToken", "MTK");
     *     }
     * }
     *
     * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
     *     function initializeV2() reinitializer(2) public {
     *         __ERC20Permit_init("MyToken");
     *     }
     * }
     * ```
     *
     * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
     * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
     *
     * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
     * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
     *
     * [CAUTION]
     * ====
     * Avoid leaving a contract uninitialized.
     *
     * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
     * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
     * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
     *
     * [.hljs-theme-light.nopadding]
     * ```
     * /// @custom:oz-upgrades-unsafe-allow constructor
     * constructor() {
     *     _disableInitializers();
     * }
     * ```
     * ====
     */
    abstract contract Initializable {
        /**
         * @dev Storage of the initializable contract.
         *
         * It's implemented on a custom ERC-7201 namespace to reduce the risk of storage collisions
         * when using with upgradeable contracts.
         *
         * @custom:storage-location erc7201:openzeppelin.storage.Initializable
         */
        struct InitializableStorage {
            /**
             * @dev Indicates that the contract has been initialized.
             */
            uint64 _initialized;
            /**
             * @dev Indicates that the contract is in the process of being initialized.
             */
            bool _initializing;
        }
        // keccak256(abi.encode(uint256(keccak256("openzeppelin.storage.Initializable")) - 1)) & ~bytes32(uint256(0xff))
        bytes32 private constant INITIALIZABLE_STORAGE = 0xf0c57e16840df040f15088dc2f81fe391c3923bec73e23a9662efc9c229c6a00;
        /**
         * @dev The contract is already initialized.
         */
        error InvalidInitialization();
        /**
         * @dev The contract is not initializing.
         */
        error NotInitializing();
        /**
         * @dev Triggered when the contract has been initialized or reinitialized.
         */
        event Initialized(uint64 version);
        /**
         * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
         * `onlyInitializing` functions can be used to initialize parent contracts.
         *
         * Similar to `reinitializer(1)`, except that in the context of a constructor an `initializer` may be invoked any
         * number of times. This behavior in the constructor can be useful during testing and is not expected to be used in
         * production.
         *
         * Emits an {Initialized} event.
         */
        modifier initializer() {
            // solhint-disable-next-line var-name-mixedcase
            InitializableStorage storage $ = _getInitializableStorage();
            // Cache values to avoid duplicated sloads
            bool isTopLevelCall = !$._initializing;
            uint64 initialized = $._initialized;
            // Allowed calls:
            // - initialSetup: the contract is not in the initializing state and no previous version was
            //                 initialized
            // - construction: the contract is initialized at version 1 (no reininitialization) and the
            //                 current contract is just being deployed
            bool initialSetup = initialized == 0 && isTopLevelCall;
            bool construction = initialized == 1 && address(this).code.length == 0;
            if (!initialSetup && !construction) {
                revert InvalidInitialization();
            }
            $._initialized = 1;
            if (isTopLevelCall) {
                $._initializing = true;
            }
            _;
            if (isTopLevelCall) {
                $._initializing = false;
                emit Initialized(1);
            }
        }
        /**
         * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
         * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
         * used to initialize parent contracts.
         *
         * A reinitializer may be used after the original initialization step. This is essential to configure modules that
         * are added through upgrades and that require initialization.
         *
         * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
         * cannot be nested. If one is invoked in the context of another, execution will revert.
         *
         * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
         * a contract, executing them in the right order is up to the developer or operator.
         *
         * WARNING: Setting the version to 2**64 - 1 will prevent any future reinitialization.
         *
         * Emits an {Initialized} event.
         */
        modifier reinitializer(uint64 version) {
            // solhint-disable-next-line var-name-mixedcase
            InitializableStorage storage $ = _getInitializableStorage();
            if ($._initializing || $._initialized >= version) {
                revert InvalidInitialization();
            }
            $._initialized = version;
            $._initializing = true;
            _;
            $._initializing = false;
            emit Initialized(version);
        }
        /**
         * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
         * {initializer} and {reinitializer} modifiers, directly or indirectly.
         */
        modifier onlyInitializing() {
            _checkInitializing();
            _;
        }
        /**
         * @dev Reverts if the contract is not in an initializing state. See {onlyInitializing}.
         */
        function _checkInitializing() internal view virtual {
            if (!_isInitializing()) {
                revert NotInitializing();
            }
        }
        /**
         * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
         * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
         * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
         * through proxies.
         *
         * Emits an {Initialized} event the first time it is successfully executed.
         */
        function _disableInitializers() internal virtual {
            // solhint-disable-next-line var-name-mixedcase
            InitializableStorage storage $ = _getInitializableStorage();
            if ($._initializing) {
                revert InvalidInitialization();
            }
            if ($._initialized != type(uint64).max) {
                $._initialized = type(uint64).max;
                emit Initialized(type(uint64).max);
            }
        }
        /**
         * @dev Returns the highest version that has been initialized. See {reinitializer}.
         */
        function _getInitializedVersion() internal view returns (uint64) {
            return _getInitializableStorage()._initialized;
        }
        /**
         * @dev Returns `true` if the contract is currently initializing. See {onlyInitializing}.
         */
        function _isInitializing() internal view returns (bool) {
            return _getInitializableStorage()._initializing;
        }
        /**
         * @dev Returns a pointer to the storage namespace.
         */
        // solhint-disable-next-line var-name-mixedcase
        function _getInitializableStorage() private pure returns (InitializableStorage storage $) {
            assembly {
                $.slot := INITIALIZABLE_STORAGE
            }
        }
    }