Difference between revisions of "Melishi"

From The Coppermind
Jump to navigation Jump to search
m (update with all references)
Line 6: Line 6:
 
'''Melishi''' is a historical [[Bondsmith]] on [[Roshar]].
 
'''Melishi''' is a historical [[Bondsmith]] on [[Roshar]].
   
The ''[[Words of Radiance (in-world)|Words of Radiance]]'' states that he attempted to destroy the [[Voidbringer]]s using abilities unique to the Bondsmith order.{{epigraph ref|sa2|58}} He was also confident in the plan to deny the [[parsh]] their Forms of Power.{{book ref|sa3|81}} One of the gems in [[Urithiru]] mentions his roll in capturing [[Unmade]] using [[perfect gemstone]]s.{{epigraph ref|sa3|79}}
+
The ''[[Words of Radiance (in-world)|Words of Radiance]]'' states that he attempted to destroy the [[Voidbringer]]s using abilities unique to the Bondsmith order.{{epigraph ref|sa2|58}} He was also confident in the plan to deny the [[parsh]] their Forms of Power.{{book ref|sa3|81}} One of the gems in [[Urithiru]] mentions his role in capturing [[Unmade]] using [[perfect gemstone]]s.{{epigraph ref|sa3|79}}
   
 
{{quote
 
{{quote

Revision as of 22:03, 24 November 2017

Melishi
Abilities Bondsmith
Homeworld Roshar
This page or section contains spoilers for Oathbringer!
This information has the ability to potentially ruin elements of the plot for the reader. Proceed with caution if you have not read this book.

Melishi is a historical Bondsmith on Roshar.

The Words of Radiance states that he attempted to destroy the Voidbringers using abilities unique to the Bondsmith order.[1] He was also confident in the plan to deny the parsh their Forms of Power.[2] One of the gems in Urithiru mentions his role in capturing Unmade using perfect gemstones.[3]

Our revelation is fueled by the theory that the Unmade can perhaps be captured like ordinary spren. It would require a special prison. And Melishi.

— From drawer 30-20, third emerald[3]

Notes

This page is probably complete!
This page contains most of the knowledge we have on the subject at this time.
It has yet to be reviewed.