Skip to content

Latest commit

 

History

History
60 lines (43 loc) · 4.17 KB

SparkLend - Activate the SparkLend External Security Access Multisig - April 15, 2024.md

File metadata and controls

60 lines (43 loc) · 4.17 KB
title summary discussion_link parameters version options start_date end_date
SparkLend - Activate the SparkLend External Security Access Multisig - April 15, 2024
Signal your support or opposition to activating the SparkLend External Security Access Multisig for Freezer Mom.
input_format victory_conditions result_display
single-choice
type
plurality
single-vote-breakdown
v2.0.0
0 1 2
Abstain
true
false
2024-04-15 09:00:00 -0700
2024-04-18 09:00:00 -0700

Poll: SparkLend - Activate the SparkLend External Security Access Multisig - April 15, 2024

The Governance Facilitators have placed a Governance Poll into the voting system. This Governance Poll will be active for three days beginning on Monday, April 15 at 16:00 UTC.

This is a binary vote.

  • You may vote for a single option.
  • You should vote for the option which you prefer.
  • If you would accept either option, you should vote 'Abstain'.

Review

The community can vote in this poll to express support or opposition to activating the SparkLend External Security Access to the SparkLend Freezer Mom contract to the following multisig wallet:

0x44efFc473e81632B12486866AA1678edbb7BEeC3

The SparkLend External Security Access Multisig is a security measure designed to enable faster activation of the SparkLend Freezer Module via a multisig during extreme emergencies. This approach allows for quicker responses than is possible through the normal governance process involving an emergency spell.

Predefined general guidelines for the use of the SparkLend External Security Access Multisig are as follows:

  • The multisig should be used when time is of the essence and the normal governance process of emergency spell would not be sufficient to prevent the issue from being exploited.
  • The ability is mainly meant to prevent technical vulnerabilities or unwanted functionality of the smart contracts or corresponding parts in the system such as price oracle or their usage and behavior which was not intended.
  • The best examples of when the multisig access should be utilized are (i) a responsible vulnerability disclosure occurs to either Maker Ecosystem Actors directly, to the AaveDAO or other protocols utilizing the same codebase, or (ii) an active vulnerability exploit is occurring or had occurred in SparkLend or one of the protocols utilizing the same codebase and a timely action can prevent or at least partially prevent the damage.

Please review the discussion thread to help inform your position before voting.

Outcomes

If the votes for the 'Yes' option exceed the votes for the 'No' option then the following actions will be taken:

  • This change will be included in an upcoming Executive Vote.
  • It is expected that this Executive Vote will take place within 30 days of this poll passing, absent external factors.
  • If the Executive Vote passes, then these changes will become active in the Maker Protocol after the GSM Pause Delay has expired.

If the votes for the 'No' option equal or exceed the votes for the 'Yes' option then no further action will be taken at this time.


Resources

If you are new to voting in the Maker Protocol, please see the voting guide to learn how voting works.

Additional information about the Governance process can be found in the Maker Operational Manual.

To add current and upcoming votes to your calendar, please see the MakerDAO Governance Calendar.