From 1bf8aa64303fc23078f8daed0e99b5ee7903064c Mon Sep 17 00:00:00 2001 From: Shahul Hameed <10547529+shahthepro@users.noreply.github.com> Date: Tue, 30 Apr 2024 19:36:04 +0530 Subject: [PATCH 1/2] Add deployment file --- .../deploy/093_disable_frxeth_strategies.js | 37 +++++++++++++++++++ .../test/strategies/fraxeth.fork-test.js | 2 +- .../strategies/frxeth_strategy.fork-test.js | 2 +- contracts/utils/addresses.js | 2 + 4 files changed, 41 insertions(+), 2 deletions(-) create mode 100644 contracts/deploy/093_disable_frxeth_strategies.js diff --git a/contracts/deploy/093_disable_frxeth_strategies.js b/contracts/deploy/093_disable_frxeth_strategies.js new file mode 100644 index 0000000000..c1a8bf31fd --- /dev/null +++ b/contracts/deploy/093_disable_frxeth_strategies.js @@ -0,0 +1,37 @@ +const addresses = require("../utils/addresses"); +const { deploymentWithGovernanceProposal } = require("../utils/deploy"); + +module.exports = deploymentWithGovernanceProposal( + { + deployName: "093_disable_frxeth_strategies", + forceDeploy: false, + // forceSkip: true, + // onlyOnFork: true, // this is only executed in forked environment + reduceQueueTime: true, // just to solve the issue of later active proposals failing + proposalId: + "83580898965808725375888139100046802775881006834154592210638204262085739243220", + }, + async ({ ethers }) => { + // Current contracts + const cVaultProxy = await ethers.getContract("OETHVaultProxy"); + const cVault = await ethers.getContractAt("IVault", cVaultProxy.address); + + // Governance Actions + // ---------------- + return { + name: "Remove OETH frxETH Strategies", + actions: [ + { + contract: cVault, + signature: "removeStrategy(address)", + args: [addresses.mainnet.FraxETHStrategy], + }, + { + contract: cVault, + signature: "removeStrategy(address)", + args: [addresses.mainnet.FraxETHRedeemStrategy], + }, + ], + }; + } +); diff --git a/contracts/test/strategies/fraxeth.fork-test.js b/contracts/test/strategies/fraxeth.fork-test.js index 4c0e3850fc..feca700721 100644 --- a/contracts/test/strategies/fraxeth.fork-test.js +++ b/contracts/test/strategies/fraxeth.fork-test.js @@ -12,7 +12,7 @@ const { setERC20TokenBalance } = require("../_fund"); const loadFixture = createFixtureLoader(fraxETHStrategyFixture); -describe("ForkTest: FraxETH Strategy", function () { +describe.skip("ForkTest: FraxETH Strategy", function () { this.timeout(0); // Retry up to 3 times on CI diff --git a/contracts/test/strategies/frxeth_strategy.fork-test.js b/contracts/test/strategies/frxeth_strategy.fork-test.js index f04d63a449..9eb1a25bc3 100644 --- a/contracts/test/strategies/frxeth_strategy.fork-test.js +++ b/contracts/test/strategies/frxeth_strategy.fork-test.js @@ -5,7 +5,7 @@ const { } = require("./../_fixture"); const { ousdUnits, advanceTime, isCI } = require("../helpers"); -describe("ForkTest: FraxETH Redeem Strategy", function () { +describe.skip("ForkTest: FraxETH Redeem Strategy", function () { this.timeout(360 * 1000); // Retry up to 3 times on CI diff --git a/contracts/utils/addresses.js b/contracts/utils/addresses.js index 213fd0cd96..d06e4bba17 100644 --- a/contracts/utils/addresses.js +++ b/contracts/utils/addresses.js @@ -187,6 +187,8 @@ addresses.mainnet.OETHVaultProxy = "0x39254033945aa2e4809cc2977e7087bee48bd7ab"; addresses.mainnet.OETHZapper = "0x9858e47BCbBe6fBAC040519B02d7cd4B2C470C66"; addresses.mainnet.FraxETHStrategy = "0x3ff8654d633d4ea0fae24c52aec73b4a20d0d0e5"; +addresses.mainnet.FraxETHRedeemStrategy = + "0x95A8e45afCfBfEDd4A1d41836ED1897f3Ef40A9e"; addresses.mainnet.OETHHarvesterProxy = "0x0D017aFA83EAce9F10A8EC5B6E13941664A6785C"; From 5899e4f6e3218ce3a772243ed286394d1e4a4e11 Mon Sep 17 00:00:00 2001 From: Shahul Hameed <10547529+shahthepro@users.noreply.github.com> Date: Tue, 30 Apr 2024 22:21:17 +0530 Subject: [PATCH 2/2] Update proposal --- contracts/deploy/093_disable_frxeth_strategies.js | 7 ++++++- contracts/deployments/mainnet/.migrations.json | 3 ++- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/contracts/deploy/093_disable_frxeth_strategies.js b/contracts/deploy/093_disable_frxeth_strategies.js index c1a8bf31fd..1b3b574ec0 100644 --- a/contracts/deploy/093_disable_frxeth_strategies.js +++ b/contracts/deploy/093_disable_frxeth_strategies.js @@ -9,7 +9,7 @@ module.exports = deploymentWithGovernanceProposal( // onlyOnFork: true, // this is only executed in forked environment reduceQueueTime: true, // just to solve the issue of later active proposals failing proposalId: - "83580898965808725375888139100046802775881006834154592210638204262085739243220", + "44277089853749395103495090988298299772264220800986246762669183539782770414789", }, async ({ ethers }) => { // Current contracts @@ -21,6 +21,11 @@ module.exports = deploymentWithGovernanceProposal( return { name: "Remove OETH frxETH Strategies", actions: [ + { + contract: cVault, + signature: "setAssetDefaultStrategy(address,address)", + args: [addresses.mainnet.frxETH, addresses.zero], + }, { contract: cVault, signature: "removeStrategy(address)", diff --git a/contracts/deployments/mainnet/.migrations.json b/contracts/deployments/mainnet/.migrations.json index c36aaba57e..e4b4b6e7c0 100644 --- a/contracts/deployments/mainnet/.migrations.json +++ b/contracts/deployments/mainnet/.migrations.json @@ -82,5 +82,6 @@ "089_1inch_buyback": 1711371391, "090_disable_compound": 1711469659, "091_simplified_oeth_vault": 1714138519, - "092_woeth_ccip_zapper": 1714111493 + "092_woeth_ccip_zapper": 1714111493, + "093_disable_frxeth_strategies": 1714495720 }