Thread Reader
ross

ross
@z0r0zzz

Sep 23, 2022
27 tweets
Twitter

Ok, so today the CFTC fined Ooki DAO and its members as an "unincorporated association" to tune of $250k — This is a very broad theory of liability ("joint and several") and confirms what crypto lawyers have suspected — cftc.gov/PressRoom/Pres… Let's untangle things: 🪡

First order of things, "Can you sue a DAO" ??? ... Yes, just read CFCT complaint filed in federal court: courtrecord.eth.limo
What is "Ooki DAO"? Who is actually getting sued by the CFTC? OokiDAO Token holders, etherscan.io/token/0x0De05F… hello.ooki.com/dao.html
OokiDAO members are being sued as an "unincorporated association" — What is an UA? They are basically any coordinated group effort *Why do we care?* The total liability associated with UA can be attached to any individual of that association (!) This is obviously not ideal.
... Effectively, if the CFTC can determine you are a member of OokiDAO by holding a token, you can be liable for violations of federal law, in this case, the lack of registration under the the Commodity Exchange Act and failing to do KYC under the Bank Secrecy Act ...
Worth noting, and this might be a silver lining in terms of the theory CFTC is pursuing for determining membership of OokiDAO— They highlight "participation" in DAO voting as indicative This is important— I expect CFTC would get laughed out of court if airdrops alone counted.
The not-so-silver-lining, maybe the "black lining", is that the CFTC language here is very suggestive that a smart contract "Protocol" that runs programs they deem to violate their regulations could continuously generate liability for DAO members by 'permitting' such transactions
While DAOs might associate around Protocols, they do not always fully control them, but choose to fund and manage adoption If Protocol is autonomous program that DAO can't really shut down, only way to avoid liability is to disassociate from it by burning or transferring tokens
What we will see therefore is what dao designers like @ameen.eth have always recommended—Governance Minimization of Core Protocols That is, if a DAO is really providing something like a public good or financial service that could be regulated, involving people is dumb
.... Imo, there are few DAOs that will ultimately provide these verticals—many will be more centralized and involved cells that execute on behalf of Protocols—but true Protocol DAOs will be strong, lasting institutions built around memes and monopolies (like Hard Money and Swaps)
But returning to the issue at hand— What can DAOs do to limit exposure as unincorporated associations? Establishing "Legal Wrapper" is simplest, tried-and-true method to limit liability This is literally what everyone IRL does Blockchains automate a lot, including liability!
What can a Wrapper do for a DAO, specifically? Well, "association" created by holding OokiDAO tokens and participating in Protocol governance could be defined by legal persona— DAO could adopt structure to operate Protocol on behalf of members, so they are not personally liable
Now, what does attaching a Wrapper to a DAO really look like in practice? Well, let's just look at what CFTC cares about, in this case, what it means to "govern" the Protocol it finds problematic— "modify, operate, market, and take other actions with respect to)" the Protocol—>
This can honestly be boiled down pretty simply. I have worked for DAOs as both a protocol developer and lawyer. DAO operating system template is basically this—>
DAOs associate through token— This association funds developers who make software that adds value to token. Often in token itself. Yes, pursuing mission adds value, even if not related to returns— They have programs (smart contracts) that can be managed by dev and DAO voting—>
The benefits of DAO association, its products, "culture" and "community" are often promoted by members themselves on social media— That is to say, there isn't typically a formal marketing effort, though some may be paid by DAO to more explicitly take on this responsibility—>
If I might take a detour into the actual code that the OokiDAO might "modify, operate, market" etc. The core governance token is staked into program that through Governor Bravo and Timelock contracts, can execute mints of OokiDAO tokens and other actions etherscan.io/address/0x3133…
In addition, there are the various Ooki financial protocol products that are managed and funded by this DAO treasury and voting program— Again, it looks like CFTC considers being personally liable for such programs as being part of the association of above voting token holders—>
So what could be done to shield liability from the association of OokiDAO token holders? Tokenized governance is a superpower for DAOs and we don't want just more centralization— The DAO could vote to structure itself as an Unincorporated Non Profit Association or other Wrapper
This provides the immediate benefit of a separate legal persona that is 'modifying, operating, and marketing' the Protocol the DAO is associated around, as in, the DAO token holders vote and membership is defined in terms of this persona, that owns and operates the Protocol—>
So when CFTC or plaintiffs come knocking because the DAO is doing something they don't like, this persona should be held responsible, not the DAO members, honestly, what do you have to lose? If doesn't work, you are literally in the same (bad) legal position you are already in—>
Of course, UNA is not the only Wrapper and structure available to DAOs to protect themselves and limit their liability so that governance isn't chilled— Like a Swiss Association, it is "internet native"—there is no filing with the state and members can remain anonymous—>
The purpose of DAO must be non-profit—that's it And if this is an issue and your DAO is for-profit and promotes returns on governance tokens, well that's an unregistered security, so maybe don't do that unless threading that issue with sufficient decentralization or uber opsec—>
Legal Wrapping does not need to be only related to governance token, but can be used to containerize different operations of the Protocol, such as development, security (fixing bugs), and marketing This helps rationalize these various operating concerns vs general membership—>
After all, even though you want to protect DAO members from the Protocol operations with a legal persona, it is convenient that this persona isn't consumed by an expensive hack— Rather, it is better to have security handled by another persona— IRL ops does this all the time—>
I am building internet-native legal Wrappers for everyone, and automating protection with some of the smartest legal engineers in the world, @shiv @jordan (is OOO on maternity leave 👶) @audsssy.eth with @KALI The law is a shield, and system is now testing the resilience and planning of crypto—>
Join our server and let's plan this out and save you an expensive multi month negotiation with lawyers who think DAOs are just piggy banks for billables: discord.com/invite/UKCS9gh… twitter.com/_KaliDAO/statu…
KALI

KALI
@_KaliDAO

Today we are excited to launch “Wrappr” wrappr.wtf — a simple solution for incorporation that works with any wallet or web3 platform 🍬—> mirror.xyz/kalico.eth/wi5…
ross

ross

@z0r0zzz
chef @sushiswap / codeslaw @lex_DAO / @_kaliDAO
Follow on Twitter
Missing some tweets in this thread? Or failed to load images or videos? You can try to .