0xd3abaa5020f72371a342aefaf530412867c8786f76e380d516fed8f224e9db72

Transaction

Succeeded
Ethereum
atomicMatch_
Txn fee 0.014007086 ETH
ETH, OOZD, OOZD, OOZD, OOZD, OOZD
+$274.86
ETH
+$28.85
ETH
+$2.34
ETH, OOZD, OOZD, OOZD, OOZD, OOZD
-$337.75

  • 0
    CALL
    419874 gas, 0.13 ETH [RECV] Wyvern Exchange Contract.atomicMatch_ (name0=[14 elements], name1=[18 elements], name2=[8 elements], name3=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, name4=0x68f0bcaa00000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000002c00000000000000000000000000000000000000000000000000000000000000005000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d300000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000064000000000000000000000000000000000000000000000000000000000000006400000000000000000000000000000000000000000000000000000000000000640000000000000000000000000000000000000000000000000000000000000064000000000000000000000000000000000000000000000000000000000000006400000000000000000000000000000000000000000000000000000000000001f423b872dd00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa023b872dd00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015723b872dd00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ae23b872dd00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022723b872dd00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000361000000000000000000000000, name5=0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000, name6=0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000, name7=0x, name8=0x, name9=[2 elements], name10=[5 elements]) (0x)
    • 1
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000000 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6800
    • 2
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000000 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6800
    • 3
      SSTORE
      0x0000000000000000000000000000000000000000000000000000000000000000 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6800 to 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6801
    • 4
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000007 0x0000000000000000000000000000000000000000000000000000000000000000
    • 5
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000008 0x0000000000000000000000000000000000000000000000000000000000000000
    • 6
      SHA3
      0x00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e060000000000000000000000000000000000000000000000000000000000000006
       
      0x56ee87253da1baf8f7e56c66a2d3c5bd3da644a36da9880a68bbcbe8e2afca81
    • 7
      SLOAD
      0x56ee87253da1baf8f7e56c66a2d3c5bd3da644a36da9880a68bbcbe8e2afca81 0x0000000000000000000000000000000000000000000000000000000000000000
    • 8
      SHA3
      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
       
      0x95a785b74d10a088d9a154516167fbddd3981dce33d8d92a01f5a5188bacdfb3
    • 9
      SHA3
      0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
       
      0xe46c9bb81d6e8fe008d8565527a676d70a4cc34ad20e4b2c1b6e552d6b521761
    • 10
      SHA3
      0x
       
      0xc5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470
    • 11
      SHA3
      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
       
      0x0700644cb8c9ceb3bdfd6ad558526668c5d32069abfcafb5d8ff13cb8c02f5df
    • 12
      SHA3
      0x190172982d92449bfb3d338412ce4738761aff47fb975ceb17a1bc3712ec716a5a680700644cb8c9ceb3bdfd6ad558526668c5d32069abfcafb5d8ff13cb8c02f5df
       
      0x6ce0255fe984194a6535f4106716664559fff09a78f5d6d3046a677396676fc9
    • 13
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000007 0x0000000000000000000000000000000000000000000000000000000000000000
    • 14
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000008 0x0000000000000000000000000000000000000000000000000000000000000000
    • 15
      SHA3
      0x6ce0255fe984194a6535f4106716664559fff09a78f5d6d3046a677396676fc90000000000000000000000000000000000000000000000000000000000000004
       
      0x6630bb76cdc29afd8480563f649d690858d0f1dc6a0d7eb166ed9a76cc9af0b5
    • 16
      SLOAD
      0x6630bb76cdc29afd8480563f649d690858d0f1dc6a0d7eb166ed9a76cc9af0b5 0x0000000000000000000000000000000000000000000000000000000000000000
    • 17
      SHA3
      0x6ce0255fe984194a6535f4106716664559fff09a78f5d6d3046a677396676fc90000000000000000000000000000000000000000000000000000000000000005
       
      0xe2d5e1a3c1d35668cb2c69d473b8403a515273289a56f580c2d45e423defbd68
    • 18
      SLOAD
      0xe2d5e1a3c1d35668cb2c69d473b8403a515273289a56f580c2d45e423defbd68 0x0000000000000000000000000000000000000000000000000000000000000000
    • 19
      CALL
      3000 gas 0x0000000000000000000000000000000000000001.ecrecover (hash=0x6ce0255fe984194a6535f4106716664559fff09a78f5d6d3046a677396676fc9, v=0x000000000000000000000000000000000000000000000000000000000000001c, r=0x8facf741cf466891c8930376c8d105f329dcf82f404c42a09f983c18ed5f9b67, s=0x4fba813af7c3a1d4ebb505220470dfdaf6172c6dbd2f512bd808882df9180604) ( jaredmiller.eth)
    • 20
      SHA3
      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
       
      0xc01c71ad6f84e06713b26891cca635155fd5fd1cdd76d0068ee47f9790ce4205
    • 21
      SHA3
      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
       
      0xc01c71ad6f84e06713b26891cca635155fd5fd1cdd76d0068ee47f9790ce4205
    • 22
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000002 0x000000000000000000000000a5409ec958c83c3f309868babaca7c86dcb077c1
    • 23
    • 26
      SHA3
      0x6ce0255fe984194a6535f4106716664559fff09a78f5d6d3046a677396676fc90000000000000000000000000000000000000000000000000000000000000004
       
      0x6630bb76cdc29afd8480563f649d690858d0f1dc6a0d7eb166ed9a76cc9af0b5
    • 27
      SLOAD
      0x6630bb76cdc29afd8480563f649d690858d0f1dc6a0d7eb166ed9a76cc9af0b5 0x0000000000000000000000000000000000000000000000000000000000000000
    • 28
      SSTORE
      0x6630bb76cdc29afd8480563f649d690858d0f1dc6a0d7eb166ed9a76cc9af0b5 0x0000000000000000000000000000000000000000000000000000000000000000 to 0x0000000000000000000000000000000000000000000000000000000000000001
    • 29
    • 30
      CALL
      0.11 ETH jaredmiller.eth.0x () (0x)
    • 31
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000002 0x000000000000000000000000a5409ec958c83c3f309868babaca7c86dcb077c1
    • 32
      CALL
      2613 gas Project Wyvern Proxy Registry.delegateProxyImplementation () ( AuthenticatedProxy)
    • 34
      CALL
      2525 gas OwnableDelegateProxy.implementation () ( AuthenticatedProxy)
    • 36
      CALL
      285879 gas OwnableDelegateProxy.proxy (dest= WyvernAtomicizer, howToCall=1, calldata=0x68f0bcaa00000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000002c00000000000000000000000000000000000000000000000000000000000000005000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d3000000000000000000000000849300d52007ed74227fef5bd078dff273ef97d300000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000064000000000000000000000000000000000000000000000000000000000000006400000000000000000000000000000000000000000000000000000000000000640000000000000000000000000000000000000000000000000000000000000064000000000000000000000000000000000000000000000000000000000000006400000000000000000000000000000000000000000000000000000000000001f423b872dd00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e0600000000000000000000000062a150be7b5ee84298745e24fa37c87c73c97a380000000000000000000000000000000000000000000000000000000000000aa023b872dd00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e0600000000000000000000000062a150be7b5ee84298745e24fa37c87c73c97a38000000000000000000000000000000000000000000000000000000000000015723b872dd00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e0600000000000000000000000062a150be7b5ee84298745e24fa37c87c73c97a3800000000000000000000000000000000000000000000000000000000000001ae23b872dd00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e0600000000000000000000000062a150be7b5ee84298745e24fa37c87c73c97a38000000000000000000000000000000000000000000000000000000000000022723b872dd00000000000000000000000008bcb4ff21d75f5cfd8db3c288675330bbeb7e0600000000000000000000000062a150be7b5ee84298745e24fa37c87c73c97a380000000000000000000000000000000000000000000000000000000000000361000000000000000000000000) (true)
    • 169
      LOG
      AnonymousLog(0x00000000000000000000000000000000000000000000000000000000000000006ce0255fe984194a6535f4106716664559fff09a78f5d6d3046a677396676fc900000000000000000000000000000000000000000000000001bc16d674ec8000)
    • 170
      SLOAD
      0x0000000000000000000000000000000000000000000000000000000000000000 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6801
    • 171
      SSTORE
      0x0000000000000000000000000000000000000000000000000000000000000000 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6801 to 0x0000000000000000000000a839d4b5a36265795eba6894651a8af3d0ae2e6800