b2network / b2-node

Ethermint is a Cosmos SDK library for running scalable and interoperable EVM chains
https://docs.evmos.org/
GNU Lesser General Public License v3.0
3 stars 7 forks source link

Deploy the contract required for Rollup #7

Closed tony-armstrong closed 8 months ago

tony-armstrong commented 8 months ago
e5-2690-v3 b2-zkevm-contracts git:(main) ✗ find contracts/*.sol
contracts/PolygonZkEVMBridge.sol
contracts/PolygonZkEVMGlobalExitRootL2.sol
contracts/PolygonZkEVMGlobalExitRoot.sol
contracts/PolygonZkEVM.sol
contracts/PolygonZkEVMTimelock.sol
tony-armstrong commented 8 months ago
  1. deploy shell scripts: https://github.com/b2network/b2-zkevm-contracts/blob/257b9267f1b4b521bd7cdea65579b22420d47d55/docker/scripts/deploy-docker.sh#L22-L45
  2. logs:

    + cleanOldConfig
    + rm -rf .openzeppelin
    + git checkout deployment/genesis.json
    从索引区更新了 1 个路径
    + copyConfig
    + cp docker/scripts/deploy_parameters_docker.json deployment/deploy_parameters.json
    + cp docker/scripts/genesis_docker.json deployment/genesis.json
    + npx hardhat run --network b2node deployment/testnet/prepareTestnet.js
    #######################
    
    Matic deployed to: 0x3Aa5ebB10DC797CAC828524e59A333d0A371443c
    + npx hardhat run --network b2node deployment/2_deployPolygonZKEVMDeployer.js
    #######################
    
    polygonZkEVMDeployer deployed on:  0x16715015B8b0E8c727b6A482358659772E65a924
    + npx hardhat run --network b2node deployment/3_deployContracts.js
    #######################
    
    Verifier deployed to: 0x4ed7c70F96B99c776995fB64377f0d4aB3B0e1C1
    #######################
    
    Proxy admin deployed to: 0x58db98A429E7A9bd691e31e4b0C984b6fC3CfA39
    #######################
    
    bridge impl deployed to: 0x57d62800BF8247F811Be6c3A57094977179fe2eF
    #######################
    
    PolygonZkEVMBridge deployed to: 0xD8F36098802c54135d1b1CAd3Febbb528F81AcA5
    
    #######################
    #####    Checks PolygonZkEVMBridge   #####
    #######################
    PolygonZkEVMGlobalExitRootAddress: 0x09635F643e140090A9A8Dcd712eD6285858ceBef
    networkID: 0
    zkEVMaddress: 0x67d269191c92Caf3cD7723F116c85e6E9bf55933
    Warning: Potentially unsafe deployment of contracts/PolygonZkEVMGlobalExitRoot.sol:PolygonZkEVMGlobalExitRoot
    
        You are using the `unsafeAllow.state-variable-immutable` flag.
    
    Warning: Potentially unsafe deployment of contracts/PolygonZkEVMGlobalExitRoot.sol:PolygonZkEVMGlobalExitRoot
    
        You are using the `unsafeAllow.constructor` flag.
    
    #######################
    
    polygonZkEVMGlobalExitRoot deployed to: 0x09635F643e140090A9A8Dcd712eD6285858ceBef
    
    #######################
    ##### Deployment Polygon ZK-EVM #####
    #######################
    deployer: 0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266
    PolygonZkEVMGlobalExitRootAddress: 0x09635F643e140090A9A8Dcd712eD6285858ceBef
    maticTokenAddress: 0x3Aa5ebB10DC797CAC828524e59A333d0A371443c
    verifierAddress: 0x4ed7c70F96B99c776995fB64377f0d4aB3B0e1C1
    polygonZkEVMBridgeContract: 0xD8F36098802c54135d1b1CAd3Febbb528F81AcA5
    admin: 0xf39fd6e51aad88f6f4ce6ab8827279cfffb92266
    chainID: 102
    trustedSequencer: 0xf39fd6e51aad88f6f4ce6ab8827279cfffb92266
    pendingStateTimeout: 604799
    trustedAggregator: 0x70997970C51812dc3A010C7d01b50e0d17dc79C8
    trustedAggregatorTimeout: 604799
    genesisRoot: 0xd88680f1b151dd67518f9aca85161424c0cac61df2f5424a3ddc04ea25adecc7
    trustedSequencerURL: http://zkevm-json-rpc:8123
    networkName: zkevm
    forkID: 1
    Warning: Potentially unsafe deployment of contracts/PolygonZkEVM.sol:PolygonZkEVM
    
        You are using the `unsafeAllow.state-variable-immutable` flag.
    
    Warning: Potentially unsafe deployment of contracts/PolygonZkEVM.sol:PolygonZkEVM
    
        You are using the `unsafeAllow.constructor` flag.
    
    #######################
    
    polygonZkEVMContract deployed to: 0x67d269191c92Caf3cD7723F116c85e6E9bf55933
    
    #######################
    #####    Checks  PolygonZkEVM  #####
    #######################
    PolygonZkEVMGlobalExitRootAddress: 0x09635F643e140090A9A8Dcd712eD6285858ceBef
    maticTokenAddress: 0x3Aa5ebB10DC797CAC828524e59A333d0A371443c
    verifierAddress: 0x4ed7c70F96B99c776995fB64377f0d4aB3B0e1C1
    polygonZkEVMBridgeContract: 0xD8F36098802c54135d1b1CAd3Febbb528F81AcA5
    admin: 0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266
    chainID: BigNumber { value: "102" }
    trustedSequencer: 0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266
    pendingStateTimeout: BigNumber { value: "604799" }
    trustedAggregator: 0x70997970C51812dc3A010C7d01b50e0d17dc79C8
    trustedAggregatorTimeout: BigNumber { value: "604799" }
    genesiRoot: 0xd88680f1b151dd67518f9aca85161424c0cac61df2f5424a3ddc04ea25adecc7
    trustedSequencerURL: http://zkevm-json-rpc:8123
    networkName: zkevm
    owner: 0xf39Fd6e51aad88F6F4ce6aB8827279cffFb92266
    forkID: BigNumber { value: "1" }
    
    #######################
    ##### Deployment TimelockContract  #####
    #######################
    minDelayTimelock: 10
    timelockAddress: 0xf39fd6e51aad88f6f4ce6ab8827279cfffb92266
    zkEVMAddress: 0x67d269191c92Caf3cD7723F116c85e6E9bf55933
    #######################
    
    Polygon timelockContract deployed to: 0xc3e53F4d16Ae77Db1c982e75a937B9f60FE63690
    
    #######################
    #####  Checks TimelockContract  #####
    #######################
    minDelayTimelock: BigNumber { value: "10" }
    polygonZkEVM: 0x67d269191c92Caf3cD7723F116c85e6E9bf55933