0x941a0bbc3fdafa16330f03c4c988a6d332daf1f8e87b70884dfe54f8ee2ce4ac

Transaction

Succeeded
Ethereum
atomicMatch_
Txn fee 0.010101512 ETH
ETH, OOZD, OOZD, OOZD
+$43.97
ETH
+$4.62
ETH
+$1.22
ETH, OOZD, OOZD, OOZD
-$73.13

  • 0
    CALL
    282755 gas, 0.02 ETH [RECV] Wyvern Exchange Contract.atomicMatch_ (name0=[14 elements], name1=[18 elements], name2=[8 elements], name3=0x68f0bcaa00000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d300000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000006400000000000000000000000000000000000000000000000000000000000000640000000000000000000000000000000000000000000000000000000000000064000000000000000000000000000000000000000000000000000000000000012c23b872dd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d67b46d6fdfeca8ab5ec0eee1596a390c2e61a60000000000000000000000000000000000000000000000000000000000000b8623b872dd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d67b46d6fdfeca8ab5ec0eee1596a390c2e61a6000000000000000000000000000000000000000000000000000000000000013823b872dd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d67b46d6fdfeca8ab5ec0eee1596a390c2e61a600000000000000000000000000000000000000000000000000000000000002960000000000000000000000000000000000000000, name4=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, name5=0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000, name6=0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000, name7=0x, name8=0x, name9=[2 elements], name10=[5 elements]) (0x)
    • 1
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000000 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6800
    • 2
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000000 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6800
    • 3
      SSTORE
      0x0000000000000000000000000000000000000000000000000000000000000000 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6800 to 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6801
    • 4
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000007 0x0000000000000000000000000000000000000000000000000000000000000000
    • 5
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000008 0x0000000000000000000000000000000000000000000000000000000000000000
    • 6
      SHA3
      0x0000000000000000000000004cb1ce868ff0df5600d9d656add65c671ca73d5d0000000000000000000000000000000000000000000000000000000000000006
       
      0x4642f7632c3b50f3135770f015beef9e822c237f660597e0c1e508b91af50583
    • 7
      SLOAD
      0x4642f7632c3b50f3135770f015beef9e822c237f660597e0c1e508b91af50583 0x0000000000000000000000000000000000000000000000000000000000000000
    • 8
      SHA3
      0x68f0bcaa00000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d300000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000006400000000000000000000000000000000000000000000000000000000000000640000000000000000000000000000000000000000000000000000000000000064000000000000000000000000000000000000000000000000000000000000012c23b872dd0000000000000000000000004cb1ce868ff0df5600d9d656add65c671ca73d5d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8623b872dd0000000000000000000000004cb1ce868ff0df5600d9d656add65c671ca73d5d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013823b872dd0000000000000000000000004cb1ce868ff0df5600d9d656add65c671ca73d5d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002960000000000000000000000000000000000000000
       
      0xf5e8127de521efe4c1fc4fd17766d9870fe011b6b92073de7a84fe04f48154b5
    • 9
      SHA3
      0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
       
      0x2ebe4ed770709977bfc9eb386fa95c145be710482d607bff4ed3985ce3739764
    • 10
      SHA3
      0x
       
      0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470
    • 11
      SHA3
      0xdba08a88a748f356e8faf8578488343eab21b1741728779c9dcfdc782bc800f80000000000000000000000007f268357a8c2552623316e2562d90e642bb538e50000000000000000000000004cb1ce868ff0df5600d9d656add65c671ca73d5d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005b3256965e7c3cf26e11fcaf296dfc8807c01073000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c99f70bfd82fb7c8f8191fdfbfb735606b15e5c50000000000000000000000000000000000000000000000000000000000000001f5e8127de521efe4c1fc4fd17766d9870fe011b6b92073de7a84fe04f48154b52ebe4ed770709977bfc9eb386fa95c145be710482d607bff4ed3985ce37397640000000000000000000000000000000000000000000000000000000000000000c5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000470de4df8200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006266833800000000000000000000000000000000000000000000000000000000626a77d25f6716f898b8e15069f43450aaa8a61aac524d53baf55bbdef3f4384c370502d0000000000000000000000000000000000000000000000000000000000000000
       
      0x96118cacda702aa517ff4c777352b44813507e23f81177118ebb744304c695d8
    • 12
      SHA3
      0x190172982d92449bfb3d338412ce4738761aff47fb975ceb17a1bc3712ec716a5a6896118cacda702aa517ff4c777352b44813507e23f81177118ebb744304c695d8
       
      0xddbb8ef88e9ab6168cdee45211ca029272b5e23798c0cf6fa47b390ce1d31082
    • 13
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000007 0x0000000000000000000000000000000000000000000000000000000000000000
    • 14
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000008 0x0000000000000000000000000000000000000000000000000000000000000000
    • 15
      SHA3
      0xddbb8ef88e9ab6168cdee45211ca029272b5e23798c0cf6fa47b390ce1d310820000000000000000000000000000000000000000000000000000000000000004
       
      0xe8486454ba9b15faf969479f3f71f2825655511502601fe8c351dcc0b5bdf491
    • 16
      SLOAD
      0xe8486454ba9b15faf969479f3f71f2825655511502601fe8c351dcc0b5bdf491 0x0000000000000000000000000000000000000000000000000000000000000000
    • 17
      SHA3
      0xddbb8ef88e9ab6168cdee45211ca029272b5e23798c0cf6fa47b390ce1d310820000000000000000000000000000000000000000000000000000000000000005
       
      0xb3ff878ab7cd19bb94028b3a9d13c03a16f0cbb841f657bf3bb3ecd726d60af5
    • 18
      SLOAD
      0xb3ff878ab7cd19bb94028b3a9d13c03a16f0cbb841f657bf3bb3ecd726d60af5 0x0000000000000000000000000000000000000000000000000000000000000000
    • 19
      CALL
      3000 gas 0x0000000000000000000000000000000000000001.ecrecover (hash=0xddbb8ef88e9ab6168cdee45211ca029272b5e23798c0cf6fa47b390ce1d31082, v=0x000000000000000000000000000000000000000000000000000000000000001c, r=0x04b7facd805e14f957a758d62370b05a52a233cb6148c52d98d761372620e452, s=0x2401285e98aeb8d3da5c1556b04d07865c7de005c7fd360bd1d8851dd9e5f753) ( 0x4cb1ce868ff0df5600d9d656add65c671ca73d5d)
    • 20
      SHA3
      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
       
      0xf3a1bc4e8ea1e92d28201e8b65a4e2e88e4c1c8ef2c90fe650d3f9842122a36d
    • 21
      SHA3
      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
       
      0xf3a1bc4e8ea1e92d28201e8b65a4e2e88e4c1c8ef2c90fe650d3f9842122a36d
    • 22
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000002 0x000000000000000000000000a5409ec958c83c3f309868babaca7c86dcb077c1
    • 23
    • 26
      SHA3
      0xddbb8ef88e9ab6168cdee45211ca029272b5e23798c0cf6fa47b390ce1d310820000000000000000000000000000000000000000000000000000000000000004
       
      0xe8486454ba9b15faf969479f3f71f2825655511502601fe8c351dcc0b5bdf491
    • 27
      SLOAD
      0xe8486454ba9b15faf969479f3f71f2825655511502601fe8c351dcc0b5bdf491 0x0000000000000000000000000000000000000000000000000000000000000000
    • 28
      SSTORE
      0xe8486454ba9b15faf969479f3f71f2825655511502601fe8c351dcc0b5bdf491 0x0000000000000000000000000000000000000000000000000000000000000000 to 0x0000000000000000000000000000000000000000000000000000000000000001
    • 29
      CALL
    • 30
    • 31
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000002 0x000000000000000000000000a5409ec958c83c3f309868babaca7c86dcb077c1
    • 32
      CALL
      2613 gas Project Wyvern Proxy Registry.delegateProxyImplementation () ( AuthenticatedProxy)
    • 34
      CALL
      2525 gas OwnableDelegateProxy.implementation () ( AuthenticatedProxy)
    • 36
      CALL
      157296 gas OwnableDelegateProxy.proxy (dest= WyvernAtomicizer, howToCall=1, calldata=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) (true)
    • 115
      LOG
      AnonymousLog(0x0000000000000000000000000000000000000000000000000000000000000000ddbb8ef88e9ab6168cdee45211ca029272b5e23798c0cf6fa47b390ce1d3108200000000000000000000000000000000000000000000000000470de4df820000)
    • 116
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000000 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6801
    • 117
      SSTORE
      0x0000000000000000000000000000000000000000000000000000000000000000 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6801 to 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6800