cmETH Related

Scope of this page includes: mETH-BoringVault and subsystems, and the cmETH token.

Status: Under Development Do not use for production purposes as addresses may not have been finalized.

Addresses (Signers)

NameAddress

MSecCouncilL1[D40f]

MSecCouncilL2[B105]

MLSPSecL1[8203]

MLSPSecL2[5037]

MLSPEngL1[c9ff]

MLSPEngL2[47eB]

MAdminEOA[8eB8]

0x3Dc5FcB0Ad5835C6059112e51A75b57DBA668eB8

Service_Strategists Veda (2) Mantle(2) VedaSetup(1) MantleSetup (1)

eth:0x7cc4E9Cc7a7772FadDbDC488d63F10162730E10d eth:0x3AD03F992FE3282830dd36016B409Cf9B055a3dD eth:0x3370bEAc97d1654e03674Aab1B89668237ba320E eth:0xbDFae803A88BB4f71aA1B7ba00893B21A42862D0 eth:0x56B7A6726C7B3e6F6634963dBE104b143fE06e05 eth:0xD3C0363B30b798256E77C70fDaF725008926e2Ec

Service_Pausers Veda, Mantle

0x61a3D52934d9Fa910F05d5B5B0D427284C3B5ef3 0xa8237bdf898a4c189692fdf327259630600a718a

Note: Multiple Strategists are used to facilitate new version of roots, and special purpose roots.

Scope: BoringVault, Teller, Accountant, Manager, DelayWithdrawal, Pauser contracts.

For MerkleRoot x Strategist mapping, see Merkle Roots

L1 Contracts

ContractRole and DescriptionsCriticalityAssignment

RolesAuthority [9E8E] not upgradable

OWNER link

Critical

MLSPSecL1 [8203]

BoringVault [4fE4] ERC1967 upgradable

Critical

MLSPTimelockL1 [aCE2]

OWNER link

Critical

MLSPSecL1 [8203]

ManagerwMerkle [8bCE] not upgradable

OWNER link

Critical

MLSPSecL1 [8203]

Accountant [a2eC] not upgradable

OWNER link

Critical

MLSPSecL1 [8203]

Teller [12b0] not upgradable

OWNER link

Critical

MLSPSecL1 [8203]

DelayedWithdraw [B113] not upgradable

OWNER link

Critical

MLSPSecL1 [8203]

Pauser [a95e] not upgradable

OWNER link

Critical

MLSPSecL1 [8203]

Solmate Settings

Permissions system: Solmate Mapping logic is: <role, target, functionSig> joined with <role, user>

Map (role, user)

Note: 'SC' denotes Smart Contract

[RoleID] RoleNameUser (Permissioned Signer)

[1] MANAGER_ROLE

SC:Manager[8bCE] 0xAEC02407cBC7Deb67ab1bbe4B0d49De764878bCE

[2] MINTER_ROLE

SC:Teller[12b0] 0xB6f7D38e3EAbB8f69210AFc2212fe82e0f1912b0

[3] BURNER_ROLE

SC:DelayedWithdraw[B113] 0x12Be34bE067Ebd201f6eAf78a861D90b2a66B113

[7] STRATEGIST_ROLE

Veda 0x7cc4E9Cc7a7772FadDbDC488d63F10162730E10d

Veda 0x3AD03F992FE3282830dd36016B409Cf9B055a3dD Mantle 0x3370bEAc97d1654e03674Aab1B89668237ba320E Mantle 0xbDFae803A88BB4f71aA1B7ba00893B21A42862D0 VedaSetup 0x56B7A6726C7B3e6F6634963dBE104b143fE06e05 MantleSetup 0xD3C0363B30b798256E77C70fDaF725008926e2Ec

[8] OWNER_ROLE

MLSPSecL1[8203] 0x849738999Ba1F3D995d28bDB35efA2E47B4c8203

[9] MULTISIG_ROLE

MLSPEngL1[c9ff] 0x432ABcCb04DdD86Db9aA91FA3E03Fb566270c9ff

[11] UPDATE_EXCHANGE_RATE_ROLE

MLSPSecL1[8203] 0x849738999Ba1F3D995d28bDB35efA2E47B4c8203

[14] PAUSER_ROLE

SC:Pauser[a95e] 0x589A7295B832E7e0f6cA0BA6499A943B6640a95e

[15] PAUSER_ADMIN_ROLE

MLSPSecL1[8203] 0x849738999Ba1F3D995d28bDB35efA2E47B4c8203

[16] GENERIC_PAUSER_ROLE

MLSPEngL1[c9ff] 0x432ABcCb04DdD86Db9aA91FA3E03Fb566270c9ff MAdminEOA[8eB8] 0x3Dc5FcB0Ad5835C6059112e51A75b57DBA668eB8 Pauser_Veda 0x61a3D52934d9Fa910F05d5B5B0D427284C3B5ef3 Pauser_Mantle 0xa8237bdf898a4c189692fdf327259630600a718a

[17] GENERIC_UNPAUSER_ROLE

MLSPSecL1[8203] 0x849738999Ba1F3D995d28bDB35efA2E47B4c8203 MAdminEOA[8eB8] 0x3Dc5FcB0Ad5835C6059112e51A75b57DBA668eB8

Map (role, target, functionsig)

Googlesheets: TBD

cmETH Token

For upgradability, proxyadmin, and timelock related roles, see: Upgrade Related

L1 Contracts

ContractRole and DescriptionsCriticalityAssignment

L1cmETH [e8fA] ERC1967 upgradable

Critical

MSLPTimelockL1[aCE2]

DEFAULT_ADMIN_ROLE

Critical

MLSPSecL1[8203]

BURNER_ROLE

Smart Contract

SC:BoringVault[4fE4]

MANAGER_ROLE setMaxTotalSupply, setBlockList, setSanctionList

High

MLSPSecL1[8203]

MINTER_ROLE

Smart Contract

SC:BoringVault[4fE4]

L1cmETHAdapter [e948] ERC1967 upgradable

Critical

MSLPTimelockL1[aCE2]

OWNER link, setPeer

Critical

MLSPSecL1[8203]

DELEGATOR LZEndpointL1 link, for endpoint configs

Critical

MLSPSecL1[8203]

L1MessagingStatus [30F5] ERC1967 upgradable

Critical

MSLPTimelockL1[aCE2]

DEFAULT_ADMIN_ROLE

Critical

MLSPSecL1[8203]

MANAGER_ROLE Bridging: setIsTransferPaused, setExchangeRateFor, setEnableFor, setCapFor

High

MLSPEngL1[c9ff]

PAUSER_ROLE check members

Medium

MLSPEngL1[c9ff]MAdminEOA[8eB8]Pauser TBD

UNPAUSER_ROLE

High

MAdminEOA[8eB8]MLSPSecL1[8203]

OWNER link, setPeer

Critical

MLSPSecL1[8203]

DELEGATOR LZEndpointL1 link, for endpoint configs

Critical

MLSPSecL1[8203]

L2 Contracts

ContractRole and DescriptionsCriticalityAssignment

L2cmETH [e8fA] ERC1967 upgradable

Critical

MSLPTimelockL2[65E5]

DEFAULT_ADMIN_ROLE

Critical

MLSPSecL2[5037]

MANAGER_ROLE setBlockList, setSanctionList

High

MLSPSecL2[5037]

OWNER link

Critical

MLSPSecL2[5037]

DELEGATOR LZEndpointL2 link, for endpoint configs

Critical

MLSPSecL2[5037]

L2MessagingStatus [30F5] ERC1967 upgradable

Critical

MSLPTimelockL2[65E5]

DEFAULT_ADMIN_ROLE

Critical

MLSPSecL2[5037]

MANAGER_ROLE Bridging: setIsTransferPaused, setExchangeRateFor, setEnableFor, setCapFor Check 2 members

High

MLSPEngL2[47eB]

PAUSER_ROLE Check 3 members

Medium

MLSPEngL2[47eB]MAdminEOA[8eB8]Pauser TBD

UNPAUSER_ROLE

High

MAdminEOA[8eB8]MLSPSecL2[5037]

OWNER link

Critical

MLSPSecL2[5037]

DELEGATOR LZEndpointL2 link, for endpoint configs

Critical

MLSPSecL2[5037]

Last updated