Skip to content

Commit

Permalink
deploy upgrade 2.1.5
Browse files Browse the repository at this point in the history
  • Loading branch information
jcmonte committed Oct 1, 2024
1 parent c54be77 commit b13bb68
Show file tree
Hide file tree
Showing 4 changed files with 16 additions and 13 deletions.
13 changes: 8 additions & 5 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -178,12 +178,15 @@ forge test --fork-url $(grep ARCHIVE_NODE_URL_L2 .env | cut -d '=' -f2) --match-
8. Call `Factory.upgradeAccountImplementation` with new `Account` address (can be done on etherscan)
> Only factory owner can do this
9. Update `./deploy-addresses/optimism-goerli.json` with new `Account` address
10. Ensure testnet accounts are updated and functional (ensure state is correct)
11. Run script and deploy to Mainnet
12. Call `Factory.upgradeAccountImplementation` with new `Account` address (can be done on etherscan)
10. Update `utils/parameters/OptimismGoerliParameters.sol` with new `Account` address
11. Ensure testnet accounts are updated and functional (ensure state is correct)
12. Run script and deploy to Mainnet
13. Call `Factory.upgradeAccountImplementation` with new `Account` address (can be done on etherscan)
> Only factory owner can do this (pDAO)
13. Update `./deploy-addresses/optimism.json` with new `Account` address
14. Ensure mainnet accounts are updated and functional (ensure state is correct)
14. Update `./deploy-addresses/optimism.json` with new `Account` address
15. Update `utils/parameters/OptimismParameters.sol` with new `Account` address
16. Double-check and update any other fields necessary on Parameters constant file. (for example if there is a new deployer address)
17. Ensure mainnet accounts are updated and functional (ensure state is correct)

## External Conditional Order Executors
> As of SM v2.1.0, public actors can execute conditional orders and receive a fee for doing so
Expand Down
2 changes: 1 addition & 1 deletion deploy-addresses/optimism.json
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
{
"prod": {
"Account": "0x0f716Fc517955863824CD9317603E4795EDfffb4",
"Account": "0xbada5ec9fa0568e0cd9D252a0744E6b6b52E438C",
"Events": "0x6B32d15a6Cb77ea227A6Fb19532b2de542c45AC6",
"Factory": "0x8234F990b149Ae59416dc260305E565e5DAfEb54",
"Settings": "0xf36003a5dd0B17D51ca1525857dEf220E579447D"
Expand Down
8 changes: 4 additions & 4 deletions script/utils/parameters/OptimismParameters.sol
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@ pragma solidity 0.8.18;
/// @dev for Synthetix addresses see:
/// https://github.com/Synthetixio/synthetix-docs/blob/master/content/addresses.md#mainnet-optimism-l2

// v2.1.3 deployer
address constant OPTIMISM_DEPLOYER = 0x12d970154Ac171293323f20757130d5731850deB;
// v2.1.5 deployer
address constant OPTIMISM_DEPLOYER = 0x264bF33f2442001dC6bE0c3FC777df5495b8A5e7;

address constant OPTIMISM_PDAO = 0xe826d43961a87fBE71C91d9B73F7ef9b16721C07;

Expand All @@ -16,9 +16,9 @@ address constant OPTIMISM_GELATO = 0x01051113D81D7d6DA508462F2ad6d7fD96cF42Ef;

address constant OPTIMISM_OPS = 0x340759c8346A1E6Ed92035FB8B6ec57cE1D82c2c;

// v2.1.4
// v2.1.5
address constant OPTIMISM_IMPLEMENTATION =
0x0f716Fc517955863824CD9317603E4795EDfffb4;
0xbada5ec9fa0568e0cd9D252a0744E6b6b52E438C;

// released with v2.1.4 implementation (used by v2.1.*)
address constant OPTIMISM_EVENTS = 0x6B32d15a6Cb77ea227A6Fb19532b2de542c45AC6;
Expand Down
6 changes: 3 additions & 3 deletions test/upgrades/v2.1.5/Upgrade.t.sol
Original file line number Diff line number Diff line change
Expand Up @@ -61,7 +61,7 @@ contract UpgradeTest is Test {
function setUp() public {
vm.rollFork(BLOCK_NUMBER_UPGRADE);

// create active v2.1.3 account
// create active v2.1.4 account
activeAccount = initAccountForStateTesting();

// define Setup contract used for upgrades
Expand Down Expand Up @@ -102,7 +102,7 @@ contract UpgradeTest is Test {
assertEq(version, "2.1.4", "wrong version");
}

function test_Upgrade_v2_1_4() public {
function test_Upgrade_v2_1_5() public {
/**
* RECORD ALL STATE PRIOR TO UPGRADE
*/
Expand Down Expand Up @@ -157,7 +157,7 @@ contract UpgradeTest is Test {
*/
(, response) = activeAccount.call(abi.encodeWithSignature("VERSION()"));
(bytes32 version) = abi.decode(response, (bytes32));
assert(version != "2.1.3");
assert(version == "2.1.5");

/**
* CHECK STATE DID NOT CHANGE
Expand Down

0 comments on commit b13bb68

Please sign in to comment.