Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Deploy 093 - Remove frxETH Strategies #2040

Merged
merged 2 commits into from
May 1, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
42 changes: 42 additions & 0 deletions contracts/deploy/093_disable_frxeth_strategies.js
Original file line number Diff line number Diff line change
@@ -0,0 +1,42 @@
const addresses = require("../utils/addresses");
const { deploymentWithGovernanceProposal } = require("../utils/deploy");

module.exports = deploymentWithGovernanceProposal(
{
deployName: "093_disable_frxeth_strategies",
forceDeploy: false,
// forceSkip: true,
// onlyOnFork: true, // this is only executed in forked environment
reduceQueueTime: true, // just to solve the issue of later active proposals failing
proposalId:
"44277089853749395103495090988298299772264220800986246762669183539782770414789",
},
async ({ ethers }) => {
// Current contracts
const cVaultProxy = await ethers.getContract("OETHVaultProxy");
const cVault = await ethers.getContractAt("IVault", cVaultProxy.address);

// Governance Actions
// ----------------
return {
name: "Remove OETH frxETH Strategies",
actions: [
{
contract: cVault,
signature: "setAssetDefaultStrategy(address,address)",
args: [addresses.mainnet.frxETH, addresses.zero],
},
{
contract: cVault,
signature: "removeStrategy(address)",
args: [addresses.mainnet.FraxETHStrategy],
},
{
contract: cVault,
signature: "removeStrategy(address)",
args: [addresses.mainnet.FraxETHRedeemStrategy],
},
],
};
}
);
3 changes: 2 additions & 1 deletion contracts/deployments/mainnet/.migrations.json
Original file line number Diff line number Diff line change
Expand Up @@ -82,5 +82,6 @@
"089_1inch_buyback": 1711371391,
"090_disable_compound": 1711469659,
"091_simplified_oeth_vault": 1714138519,
"092_woeth_ccip_zapper": 1714111493
"092_woeth_ccip_zapper": 1714111493,
"093_disable_frxeth_strategies": 1714495720
}
2 changes: 1 addition & 1 deletion contracts/test/strategies/fraxeth.fork-test.js
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@ const { setERC20TokenBalance } = require("../_fund");

const loadFixture = createFixtureLoader(fraxETHStrategyFixture);

describe("ForkTest: FraxETH Strategy", function () {
describe.skip("ForkTest: FraxETH Strategy", function () {
this.timeout(0);

// Retry up to 3 times on CI
Expand Down
2 changes: 1 addition & 1 deletion contracts/test/strategies/frxeth_strategy.fork-test.js
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ const {
} = require("./../_fixture");
const { ousdUnits, advanceTime, isCI } = require("../helpers");

describe("ForkTest: FraxETH Redeem Strategy", function () {
describe.skip("ForkTest: FraxETH Redeem Strategy", function () {
this.timeout(360 * 1000);

// Retry up to 3 times on CI
Expand Down
2 changes: 2 additions & 0 deletions contracts/utils/addresses.js
Original file line number Diff line number Diff line change
Expand Up @@ -187,6 +187,8 @@ addresses.mainnet.OETHVaultProxy = "0x39254033945aa2e4809cc2977e7087bee48bd7ab";
addresses.mainnet.OETHZapper = "0x9858e47BCbBe6fBAC040519B02d7cd4B2C470C66";
addresses.mainnet.FraxETHStrategy =
"0x3ff8654d633d4ea0fae24c52aec73b4a20d0d0e5";
addresses.mainnet.FraxETHRedeemStrategy =
"0x95A8e45afCfBfEDd4A1d41836ED1897f3Ef40A9e";
addresses.mainnet.OETHHarvesterProxy =
"0x0D017aFA83EAce9F10A8EC5B6E13941664A6785C";

Expand Down
Loading