Transaction Hash:
Block:
16820909 at Mar-13-2023 06:40:23 PM +UTC
Transaction Fee:
0.004629273734659401 ETH
$8.67
Gas Used:
121,113 Gas / 38.222764977 Gwei
Emitted Events:
252 |
TransparentUpgradeableProxy.0x4a39dc06d4c0dbc64b70af90fd698a233a518aa5d07e595d983b8c0526c8f7fb( 0x4a39dc06d4c0dbc64b70af90fd698a233a518aa5d07e595d983b8c0526c8f7fb, 0x000000000000000000000000ff958cb19c81532ca1e6521f1208ab2c0c5ca4a6, 0x0000000000000000000000000000000000000000000000000000000000000000, 0x000000000000000000000000ff958cb19c81532ca1e6521f1208ab2c0c5ca4a6, 0000000000000000000000000000000000000000000000000000000000000040, 00000000000000000000000000000000000000000000000000000000000000a0, 0000000000000000000000000000000000000000000000000000000000000002, 000000000000000000000000000000000000000000000000000000000000001c, 0000000000000000000000000000000000000000000000000000000000000006, 0000000000000000000000000000000000000000000000000000000000000002, 000000000000000000000000000000000000000000000000000000000000001b, 0000000000000000000000000000000000000000000000000000000000000084 )
|
Account State Difference:
Address | Before | After | State Difference | ||
---|---|---|---|---|---|
0x5F927395...C0F16844F
Miner
| (Manta-builder) | 54.421759954058128509 Eth | 54.421772065358128509 Eth | 0.0000121113 | |
0xD955E7bD...EE2D80d57 | |||||
0xFf958Cb1...c0C5CA4A6 |
0.03747478546460791 Eth
Nonce: 1534
|
0.032845511729948509 Eth
Nonce: 1535
| 0.004629273734659401 |
Execution Trace
TransparentUpgradeableProxy.a31be6ac( )

HelixClaims.claim( claimSize_=2, claims_=[{name:accountClaims, type:tuple, order:1, indexed:false, value:[{name:account, type:address, order:1, indexed:false, value:0xFf958Cb19c81532ca1e6521f1208Ab2c0C5CA4A6, valueString:0xFf958Cb19c81532ca1e6521f1208Ab2c0C5CA4A6}, {name:eth, type:uint256, order:2, indexed:false, value:0, valueString:0}, {name:ids, type:uint256[], order:3, indexed:false, value:[28, 6], valueString:[28, 6]}, {name:amounts, type:uint256[], order:4, indexed:false, value:[28, 137], valueString:[28, 137]}], valueString:[{name:account, type:address, order:1, indexed:false, value:0xFf958Cb19c81532ca1e6521f1208Ab2c0C5CA4A6, valueString:0xFf958Cb19c81532ca1e6521f1208Ab2c0C5CA4A6}, {name:eth, type:uint256, order:2, indexed:false, value:0, valueString:0}, {name:ids, type:uint256[], order:3, indexed:false, value:[28, 6], valueString:[28, 6]}, {name:amounts, type:uint256[], order:4, indexed:false, value:[28, 137], valueString:[28, 137]}]}, {name:landsClaims, type:tuple[], order:2, indexed:false}, {name:passesClaims, type:tuple[], order:3, indexed:false}], signature_=0xA43019FC4338BA5C1A0273B95065178273C28E0DF686834FCBD24960A8AC27EF54C34D8A229CD2BDA715EA62EEF1631A206C05E05B5E1A483BF73D0031DB1EBF1C )
-
Null: 0x000...001.c505722c( )
TransparentUpgradeableProxy.6352211e( )
-
HelixLand.ownerOf( tokenId=4091 ) => ( 0xFf958Cb19c81532ca1e6521f1208Ab2c0C5CA4A6 )
-
-
File 1 of 4: TransparentUpgradeableProxy
File 2 of 4: HelixClaims
File 3 of 4: TransparentUpgradeableProxy
File 4 of 4: HelixLand
12345678910111213141516// SPDX-License-Identifier: MITpragma solidity ^0.8.0;import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol";import "@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol";import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";// Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}}// SPDX-License-Identifier: MITpragma solidity ^0.8.0;import "./IBeacon.sol";import "../Proxy.sol";import "../ERC1967/ERC1967Upgrade.sol";
File 2 of 4: HelixClaims
12345678910111213141516//SPDX-License-Identifier: MITpragma solidity ^0.8.4;import "@openzeppelin/contracts-upgradeable/proxy/utils/Initializable.sol";contract AdminManagerUpgradable is Initializable {mapping(address => bool) private _admins;function __AdminManager_init() internal onlyInitializing {__AdminManager_init_unchained();}function __AdminManager_init_unchained() internal onlyInitializing {_admins[msg.sender] = true;}function setAdminPermissions(address account_, bool enable_)externalonlyAdmin{_admins[account_] = enable_;
File 3 of 4: TransparentUpgradeableProxy
12345678910111213141516// SPDX-License-Identifier: MITpragma solidity ^0.8.0;import "@openzeppelin/contracts/proxy/beacon/BeaconProxy.sol";import "@openzeppelin/contracts/proxy/beacon/UpgradeableBeacon.sol";import "@openzeppelin/contracts/proxy/ERC1967/ERC1967Proxy.sol";import "@openzeppelin/contracts/proxy/transparent/TransparentUpgradeableProxy.sol";import "@openzeppelin/contracts/proxy/transparent/ProxyAdmin.sol";// Kept for backwards compatibility with older versions of Hardhat and Truffle plugins.contract AdminUpgradeabilityProxy is TransparentUpgradeableProxy {constructor(address logic, address admin, bytes memory data) payable TransparentUpgradeableProxy(logic, admin, data) {}}// SPDX-License-Identifier: MITpragma solidity ^0.8.0;import "./IBeacon.sol";import "../Proxy.sol";import "../ERC1967/ERC1967Upgrade.sol";
File 4 of 4: HelixLand
12345678910111213141516//SPDX-License-Identifier: MITpragma solidity ^0.8.4;contract AdminManager {mapping(address => bool) internal _admins;constructor() {_admins[msg.sender] = true;_admins[address(this)] = true;}function setAdminPermissions(address account_, bool enable_)externalonlyAdmin{_admins[account_] = enable_;}function isAdmin(address account_) public view returns (bool) {return _admins[account_];