Proposal to add sdTokens tokens pools to the gauge controller

We can put a lock for governance votes, but this is a proposal for the gauge, let’s not mix things up. We want to make things as protocol friendly as possible, the idea is really to help Curve here. Currently, CRV gets dumped massively because of this whitelist issue that was already flagged by the team.

7 Likes

I don’t get the arguments against the proposal:

  • the risk for flash loans attacks is mitigated by snapshots + it would work exactly the same for someone buying CVX.
  • “it would fracture liquidity away from the Convex Platform’s cvxCRV + fxsFXS liquidity tokens” is exactly why this proposal is interesting: it brings competition to Convex: any monopolistic situation should be avoided.
  • “StakeDAO aims to make governance on CRV fully liquid”: it’s a locker, so any CRV deposited there is locked forever, so it’s exactly like CVXCRV / CRV. Even if in a second time the sdCRV / CRV trade is made possible, the overall number of CRV locked should increase, which benefits Curve.
15 Likes

I am totally for this proposal !

I think that @Hatashi and @picodes have responded very well (I invite you to read their messages twice! :smiley: ), so I have nothing else to add and like @Dydymoon said: “The liquid lockers are a very interesting feature for every veToken holders”.

9 Likes

Can everyone just stop the team X vs Y stuff?
It’s not needed here and not helping the conversation.

The main problem people are seeing is that there seems to be 0 lock time on these curve governance controlling tokens. So it’s taking a 4 year lock up and reducing it to 0 (or a few days if you want to participate in a proposal).

For reference Convex is 4 months, which is a lot shorter than 4 years. Mich from curve actually gave me a hard time for this because it’s so much shorter. Some of this was alleviated because we can veto an obvious attack. But even then 4 months was/is considered short.

Thus all that needs to be done here is add a timelock in some manner. there can be different ways to go about it. The simplest of course just a timelock on withdraw once you stake etc.

I dont think most people would have much of a problem after that.

So it’s simple really. Just put a time lock on the staked tokens. end of story.

20 Likes

Seems like a good way forward

4 Likes

sdCRV (sdFXS, sdAngle) holder need to lock SDT (veSDT) token for up 4 years to use full potential of LL tokens voting power. The max benefit will have sdCRV+veSDT (4 years lock) owners. This already implemented. IMO this a protection layer like 16 weeks lock in vlCVX case

6 Likes

Very interesting, what do you think of the fact that the rewards generated by CVX are in CRV, and thus a selling pressure on CRV → less valued rewards → less valued on CVX, and thus may let us think that CRV need a buy pressure regarding the interest of CVX (so veCRV not strictly stripped away and abstracted into CVX) ?
Curve community needs to think of those financial dyanmics cause i agree they may be a risk of centralization, questionning the interest of the 50% - epsillon CRV token when a DAO on top of CRV hold the 50 + epsillon )…

5 Likes

could you develop it more please ?

2 Likes

As the proposal stands, this would place CRV at risk for a governance attack.
A time lock is necessary to prevent a $BEAN style flash loan attack where someone buys a lot of curve, votes then dumps.

3 Likes

Hey C2tP, thanks for your feedback, that’s the sort of constructive feedback we are looking for in this kind of governance discussions. Would you support such proposal if we were to put together a locking mechanism such as some kind of vlsdCRV?

7 Likes

Also, what do you think of having a veto right from veSDT (which needs 4Y lock) able to decide that a vote seen as malicious should not be taken into account?

8 Likes

The mooting of veto abilities for those locked for 4yrs could be explored further to include different voting rights depending on your veSDT lock period, distinctly different to power of your vote. @Tube

3 Likes

a lot of merit in all the arguments above;
but let’s be honest about the current Curve governance landscape — there’s > 50% voting power held by one project! a proposal with competent mechanism design that helps correct for this is welcome to me

10 Likes

The basic idea we all want to avoid is some bad actor getting it in their head that it might be feasible to quickly acquire a large governance stake, pass a malicious vote, and be able to exit. There’s a number of protections that make this very difficult to pull off already, but since this concept is new to Curve, everyone I think will feel better if we’re all very sure this can’t happen.

veSDT is long term locked, and therefore the judgement of those stakeholders is trustworthy. If they are able to oversee the actions taken by sdCRV governance by vetoing a malicious vote, I would consider that a good compromise of giving sdCRV direct governance access while protecting the protocol by locked stakeholders.

I don’t know that it’s necessary to impose a timelock on sdCRV except maybe a short snapshot delay before governance power is active to prevent some kind of flashloan attempt.

11 Likes

Current veSDT governance in theory able vote to not execute malicious sdCRV voting. veSDT just need to approve time gap between sdCRV voting end and execution. This time gap (36-48 hours) should be enough to use emergency scheme veSDT voting if emergency case happened. Also veSDT holders can delegate to StakeDAO core team members in advance emergency rights to not execute malicious sdCRV voting in case of attack.

5 Likes

FOR - creating rebalance under Curve and among “liquid veToken makers” will drive to continuous and optimal progress pace

2 Likes

yes vlsdCRV or just a withdraw timelock that gets reset each time you deposit etc.
This is exactly what people are looking for.

The snapshot thing is fine for the “flash loan” attack style thing and people seem to be focusing on it but thats not really the problem and protecting against it is bare minimum obvious stuff.

The idea is that locking is like “proper staking” where your funds are at risk from bad proposals etc. aka the “skin in the game” sort of thing. You’re incentivized by the value of your position to do the correct thing. A few days check for snapshot is not enough for this. Like I said, I got flak for 4 months being too short so I would expect vlsdcrv or whatever form it takes to have at least that much as well.

Thank you for considering this position and concern

edit: And yes veto should be available too. we also have a veto. but there can be some gray area stuff thats hard to decide from a veto standpoint if it should be enacted or not. and vetoing is not a desired outcome as it questions the validity of your tokens etc. its really just there if theres something crazy obvious, like a proposal to change all the admin addresses etc, and as a last measure of defense.

Edit2: this should apply to all lockers not just crv (sdfxs etc)

7 Likes

I am excited while at the same time a little hesitant about StakeDao. As long as StakeDao does not allow locked veCRV at Curve & other plaforms like Convex & so on to be bypassed, stripped of its utility & use cases & remove value, I will give a vote. Need StakeDao to give more information to reassure. Generally, more protocols having control, but only positive control & concern for Curve’s welfare should be given a chance. It leads to more decentralization as well. If StakeDao can & will lock all Curve tokens in a blackhole forever & will have a excellent flywheel that runs essentially forever, it can live on Curve’s revenue forever. 1 proverb: Man cannot live on bread alone. Interesting for all protocols to debate & learn from one another.

1 Like

We understand your concern, however cvxcrv is a liquid representation of veCRV and we think sdCRV should be too.

In regards to potential governance attacks and where the voting power lies, we understand the main concerns are to align interests with people with a long term view.

Convex is answering that by locking their CVX for 4 months, while Stake DAO is proposing a reduced voting power for people with no veSDT (below 1 veCRV per sdCRV, depending on locking conditions, it can go as down as 0.4 votes per sdCRV without veSDT) and a boost of up to 2.0x for people with veSDT to incentivise locking SDT for up to 4 years. This incentivisation mechanism has been working efficiently as already 5 million SDT are locked for more than two years on average.

As a second layer of defense, Stake DAO is suggesting the right for veSDT holders to veto any malicious attacks. Stake DAO is also suggesting to even go further by having an Emergency DAO comprised of members from main counter parties (including Curve, Convex, etc.) being a trigger of last resorts if it needs be, further aligning with the protection of Curve’s interests and from governance attacks.

Also, this vote is about having a gauge for sdCRV/CRV, so perhaps not the best place to discuss this. The best here is probably to directly ask the opinion of the core teams. If they are fine with the two layers of security we propose, I guess it is good enough

13 Likes

I agree on the fact that this is not a proposal to whitelist StakeDAO but rather about the ability for it to get a gauge. Also, it’s not all about sdCRV/CRV, but sdANGLE/ANGLE and sdFXS/FXS are concerned. On the Curve side, the sdANGLE/ANGLE gauge would definitely help adding liquidity here, definitely furthering volume and hence revenue for veCRV holders.

I’ll speak here as an Angle Core Team member (not representing fully the Angle protocol which decides with its veANGLE tokens), and I am fine with the two layers of security proposed by StakeDAO.
The Emergency DAO, perhaps one different per liquid locker, seems like a great way to mitigate potential malicious attacks.

9 Likes