Proposal to add sdTokens tokens pools to the gauge controller

If you get gauge for sdeCRV/CRV, CurveDAO (all of it, not just the portion stakedao owns) would be effectively subsidizing and thereby encouraging a liquid governance token, sdeCRV. This would create an ever revolving loop where more people are incentivized to deposit into sdeCRV, you get more voting power, which you use to incentivize more sdeCRV deposits via your gauge.

If sdeCRV required a lock of 4 months for governance, I would have no problem with this behavior. But right now, sdeCRV allows governance with no lock at all. This is where the “misaligned” incentives come into play.

2 Likes

I think the liquid governance token sdANGLE is a bad deal for ANGLE holders. But that is up to your community to decide. I have no problem approving a gauge for the sdANGLE/ANGLE pool, but you should submit that request as a separate proposal apart from the sdCRV/CRV gauge proposal.

1 Like

Ok fair enough! We can discuss elsewhere on why it’s a bad deal for ANGLE holders. In fact this proposal is a common to all sdCRV/CRV, sdFXS/FXS and sdANGLE/ANGLE, it’s just that people have mostly debated here about CRV (which makes sense relative to the size of the protocols involved)

4 Likes

cvxCrv is always liquid because it doesn’t have voting power. If it did there would be a lock on it.

0.8 multiplier sounds weak. Why is that not scaling up from 0?

Still doesnt sound satisfactory to me though. All that means is someone with vesdt can move in and out of various protocols without having to hold on to any of the underlying derivatives for any amount of time outside of the proposal window.

Cause that’s the goal right? To have a bunch of different protocols under your belt right? So as it grows then attack surface grows too. You hold one position that allows you to move around freely to any other protocol and participate in governance and by-passing their lock mechanisms. So you vote with “having no skin in the game” and no adverse risk to your holdings. Like some proverbial skeleton key where you can just waltz right in and do whatever to all these protocols and then leave freely.

There’s no reason we should be butting heads if your stance is to be a positive to all these platforms. Just put a decently long enough lock on the staked tokens.

9 Likes

Sorry, was unclear on this. Depending on the locking conditions, it is generally around 0.7-0.8, but can go as low as 0.4 votes per sdCRV staked.

3 Likes

I could say the same with vlCVX. Someone with vlCVX does not need to hold any of the underlying derivatives. At least with sdCRV, even if not locked, you need to hold the token while voting, and therefore have an alignment of interest at the time of voting, which is always better than having a very remote alignment of interest through a completly different token.

5 Likes

Ser, I really don’t understand the aggressivity. The whole objective of what we are building is exactly to ensure that the people who vote have skin in the game. Currently, to vote on Curve via Convex, you don’t need any skin in the game. We have seen a very good example of this with the Mochi situation, where Curve’s emergency DAO had to step in. We could also discuss Frax where the vote is not even available for vlCVX holders and is managed in a centralised way, putting at risk the underlying protocol.
At least, with sdTOKEN, the one who votes is the one who has skin in the game. Anything saying the reverse is pure mental gymnastic…

So to recap, the truth is that to vote via the liquid locker you need :

  • to hold a CRV derivative (so you’re aligned with CRV price)
  • to choose between losing up to 60% of your voting power or locking SDT for 4 years (strong incentive to stay aligned in the long term).
  • To be exposed to the peg of the sdCRV/CRV pool.

And then, even if you choose to take the financial risk to buy CRV, expose yourself to the sdCRV/CRV rate, and vote with a discounted voting power in favor of a vote that is dangerous for Curve, you still take the risk of veSDT holders or the emergency DAO, run by Curve, Convex, etc. cancelling your vote.

People doing this kind of strategy are just going to rekt themselves… This doesn’t seem very reasonnable.

10 Likes

I think you are missing the fact that you have to vote lock your CVX for 4 months to have any voting power! No lock, no vote. That is skin in the game.

cvxCRV gives you NO voting power.

sdCRV would be liquid, have voting power and no lock up.

sdCRV would circumvent the whole point of veCRV and the reasons its has locks.

The only skin in the game you have for sdCRV is hoping it keeps peg by the time you want to exit your voting position.

5 Likes

cvxCRV is NOT veCRV. cvxCRV has NO voting power. cvxCRV is NOT a liquid representation of veCRV.

You are advocating for a completely new thing here. I hope you acknowledge that, otherwise it looks like you are purposefully lying for StakeDAO’s gain.

2 Likes

I understand that, trust me. But this is not having skin in the game, or very remotely. You are not directly exposed to CRV price. Try to understand my point please. vlCVX didn’t prevent Curve from suffering governance attacks in the past, and rather the opposite. The only time a governance attack took place, it was through Convex.
I am not saying that Convex’s system is bad, but I am saying that it is not perfect neither, and another system could also work and help limit the concentration risk for Curve.
With sdCRV, you have skin in the game cause you old CRV, and you lock SDT for four years. It’s different from the Convex method, but this difference should be seen as good, and enriching the ecosystem :slight_smile:

10 Likes

I acknowledge that cvxCRV has no voting power, this is precisely the problem we are trying to solve. We are trying to solve the risk of misalignment of interests between voters and the protocol. That is why we believe it is important that the person who votes has actual skin in the game, i.e. direct exposure to the CRV price.

Also, this proposal is just a proposal to have a gauge, like cvxFXS has a gauge. So far, vlCVX is not used to vote on Frax, the vote represented by cvxFXS is purely centralised. This didn’t cause any problem while asking for a gauge, right? I hope you acknowledge that :slight_smile:

10 Likes

Mochi lured people into providing liquidity then minted USDM and drained the LP of stables and used those stables to purchase CVX. This was done via a permissonless pool and their gauge was taken away. They then locked the CVX, they are blocked from voting with that vlCVX.

2 Likes

Yes, exactly, I am just highlighting the fact that no system is perfect, can we agree on that?
Also, the veSDT veto right and the emergency DAO seem to be well designed to block this kind of situations.

3 Likes

Well veSDT holders could also block such an attack or an emergency DAO composed by members of Convex, Curve and other (as per Stake DAO suggestion above).

So I am not sure if this point is valid at all.

4 Likes

You are asking for a governance attack with sdCRV (liquid veCRV with no lock). I will leave it at that. I think my points are clear.

3 Likes

Ahah, I am not asking for a governance attack, no :slight_smile:
As Crypto Condom said it very well on twitter, the liquidity of sdCRV is very low, making this kind of governance attack extremely dangerous for the attacker. If you add on that the fact that without veSDT, the attacker would have a highly discounted vote, it would be a dangerous and inneficient attack.
If you add on that the security mechanisms (veSDT veto and emergency DAO), this financially dangerous and inefficient would most likely fail.
This whole mechanism is good enough for core teams who all gave us their support. This should be good enough for everyone then :slight_smile:

7 Likes

By “you” I did not mean you personally. I think the proposal itself presents the risk.

I think there should be a lock on sdCRV at least equal to vlCVX’s lock.

Regardless of it being dangerous for an attacker, or discounted voting, it still presents the possible risk without a lock and being liquid. Just because its unlikely does not mean it cannot happen.

At the current state, this proposal can potentially lead to way riskier actions taken by bad actors than vlCVX.

I will be voting no, unless there is a lock of some sorts on sdCRV as that is the whole point of veCRV.

Circumventing the veCRV lock then stating that an attack is prevented by discounting voting and or low liquidity at the given moment is not a sufficient argument. I am fine with the emergency DAO (great!) but this should be coupled with a locking mechanism/time period.

4 Likes

For this proposal! Curve needs as many possibilities for voting mechanisms (and CRV sinks) as it can get. SD has shown to be pro Curve in the past. Also, let’s not forget that this proposal is ONLY about gauges.

7 Likes

These are hardly sufficient:

  • Liquidity of sdCRV is very low. [Will it be low in perpetuity?]
  • Highly discounted vote without veSDT. [It requires more capital, but it doesn’t prevent buy > vote > sell.]
  • veSDT veto and emergency dao. [This requires active vigilance.]

None of the above can serve as a primary deterrent to a governance attack. The liquid unlocked governance token derivative is the problem.

A time lock is an acceptable solution.

4 Likes

I think the narrative should revolve around the fact that it is almost impossible to buy enough crv to abuse Curve’s governance in a vote.
If we take the uniswap and curve crv/eth pools, there are less than 30 million crv available to buy and 25 million crv available to borrow on Aave.
So let’s say that if it were possible to hold all of its crv, with 55 million crvs it is not possible to divert the governance of curve. (30% quorum is 120 million crv and it tends to increase)

Also, the deposit in the crv/sdcrv pool would be arbitraged and would certainly result in an additional loss.

If one imagines a bribing strategy instead, it would probably take several tens of millions of dollars to get the necessary voting power and again it would be inefficient because if the subject of the vote is unacceptable, the various emergencyDAOs would veto it.

Moreover if we take into account the multiplying factor making the voting power vary according to the number of vesdt held and locked 4 years, this voting power could be decreased in average by more than 20% additional.

So governance attacks by these types of methods are simply financially inefficient and therefore unnecessary.

Taking this into consideration, I do not see why a gauge could not be voted but it seems like something else is playing in the background ?

9 Likes