Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

DAO-to-DAO (D2D) Calls

Direct, programmable interactions between the smart contracts of different DAOs to execute functions like treasury swaps or joint proposals.
Chainscore © 2026
definition
GLOSSARY

What is DAO-to-DAO (D2D) Calls?

A technical definition of the mechanism enabling autonomous, trust-minimized interactions between Decentralized Autonomous Organizations.

DAO-to-DAO (D2D) Calls are programmatic, on-chain interactions between two or more Decentralized Autonomous Organizations (DAOs), enabling them to execute agreements, share resources, and coordinate governance without relying on centralized intermediaries. These calls are executed via smart contracts that encode the terms of the interaction, such as transferring tokens, triggering a specific function, or locking collateral. The core innovation is that the interaction is governed by the immutable logic of the code and the pre-defined governance parameters of each participating DAO, creating a composable and trust-minimized framework for organizational collaboration.

The technical implementation of D2D calls typically relies on cross-chain messaging protocols (like LayerZero or Axelar) and modular smart contract standards. For example, a DAO treasury on Ethereum might use a D2D call to automatically invest funds into a liquidity pool managed by another DAO on Arbitrum, with the transaction's success contingent on both DAOs' governance votes. This requires secure message passing, state verification, and often the use of oracles to relay off-chain data or attest to the completion of conditions on another chain, ensuring the entire process remains decentralized and censorship-resistant.

Key use cases for D2D infrastructure include automated treasury management (e.g., yield farming across protocols), modular governance (where a subDAO executes a task for a parent DAO), cross-DAO asset swaps, and the formation of on-chain alliances or service agreements. For instance, a grant-making DAO could set up a recurring D2D payment to a developer DAO upon verification of milestone completions, with all terms enforceable on-chain. This moves inter-organizational coordination from manual, off-chain processes to automated, transparent, and programmable workflows.

The security model for D2D calls is paramount, as it introduces interdependent risk between DAOs. Vulnerabilities include message forgery, replay attacks on different chains, and governance attack vectors that could manipulate the call's parameters. Mitigations involve rigorous smart contract auditing, the use of interchain security frameworks, and governance designs that incorporate time-locks or multi-signature requirements for approving high-value D2D interactions. The goal is to achieve sovereign interoperability, where each DAO maintains control over its assets and rules while engaging in complex collaborations.

The evolution of D2D calls is closely tied to the broader development of modular blockchains and the Interoperability Trilemma, which balances security, scalability, and decentralization in cross-chain communication. As DAOs become more specialized (e.g., legal, investment, development), D2D calls provide the essential plumbing for a networked organizational economy. Future developments may see standardized D2D contract interfaces, akin to ERC standards, and the rise of DAO relationship managers—smart contract suites that automate the lifecycle of complex, multi-step agreements between autonomous entities.

how-it-works
MECHANISM

How DAO-to-DAO Calls Work

A technical overview of the protocols and standards enabling autonomous, trust-minimized interactions between decentralized autonomous organizations.

A DAO-to-DAO (D2D) call is a programmatic interaction where one decentralized autonomous organization (DAO) executes a function or triggers an action within another DAO's smart contracts, enabling autonomous, on-chain coordination without manual intermediary steps. This is fundamentally different from a simple token transfer; it involves invoking specific logic, such as voting on a proposal, releasing funds from a treasury, or updating governance parameters. The call is executed based on the pre-defined rules and permissions encoded in each DAO's smart contracts, creating a composable and automated relationship between sovereign entities.

The technical foundation for D2D calls relies on interoperability standards and cross-chain messaging protocols. Within a single ecosystem like Ethereum, a DAO's smart contract can directly call a function on another contract using standard interfaces. For cross-chain interactions, protocols like Chainlink's CCIP, Axelar, or Wormhole are used to securely relay messages and state changes. The calling DAO typically initiates the action through a governance vote, and upon passing, an authorized address (like a Safe{Wallet} or a dedicated module) executes the transaction, which may involve bridging assets or data to the target chain.

Key architectural components enable secure D2D calls. These include permissioning modules that define which external addresses or DAOs can call specific functions, treasury modules like Zodiac's Exit or Bridge that allow controlled asset movement, and oracle networks that provide external data for conditional execution. For example, a grants DAO might set up a stream to a developer DAO, where funds are released automatically upon verification (via an oracle) of completed milestones, all without manual multisig signers.

Practical use cases for D2D calls are expanding the frontier of on-chain organizations. Common examples include: - Automated treasury management, where a DAO allocates funds to a yield-generating vault managed by another DAO. - Nested governance, where a sub-DAO automatically executes the directives of its parent DAO. - Protocol-to-protocol integrations, such as a lending DAO adjusting collateral factors based on a governance vote from a stablecoin DAO. - Cross-chain governance, enabling a DAO on Ethereum to control assets or parameters on a Layer 2 or separate blockchain.

Security considerations for D2D calls are paramount, as they expand the attack surface and create complex dependency graphs. Risks include reentrancy vulnerabilities in interconnected contracts, message forgery in cross-chain bridges, and governance capture of one DAO leading to exploitation of its connected partners. Mitigation strategies involve rigorous auditing of all integrated modules, implementing timelocks on critical functions, using multisig guardians for bridge operations, and designing circuit breakers that can pause automated interactions in case of an exploit.

key-features
MECHANISMS

Key Features of D2D Calls

DAO-to-DAO (D2D) calls are a protocol-level primitive enabling smart contracts to interact with DAO governance processes, automating cross-organizational coordination.

01

On-Chain Governance Automation

A D2D call is a smart contract function that executes a proposal or action on behalf of a DAO. This automates governance outcomes, allowing DAOs to programmatically interact with other protocols without manual multi-signature execution after each vote.

  • Example: A DAO's treasury contract can be programmed to automatically execute a token swap on a DEX once a governance proposal passes.
02

Cross-Protocol Composability

This feature enables trust-minimized coordination between autonomous organizations. DAOs can become active participants in DeFi, NFT ecosystems, and other DAOs by calling their functions directly.

  • Key Use Case: A Grant DAO can automatically disburse funds to a recipient DAO's treasury upon proposal approval, which then triggers a vesting schedule contract.
03

Conditional Execution & Triggers

D2D calls are often governed by pre-defined conditions encoded in smart contracts. Execution is contingent on the state of the blockchain or the outcome of a governance vote.

  • Mechanism: Using oracles or internal state checks, a DAO can set up calls that only execute if a specific price is reached, a time lock expires, or a partner DAO completes its own action.
04

Security via Access Control

Execution authority is strictly managed through the DAO's governance module (e.g., Governor contract). Only proposals that pass the DAO's specific voting quorum and threshold can trigger the call.

  • Critical Design: This prevents unauthorized access, ensuring that the D2D call's power is derived solely from the collective will of the tokenholders, as recorded on-chain.
05

Modular Proposal Standards

D2D interactions are often built using standardized proposal formats like EIP-4824 (Common Interfaces for DAOs) or specific Governor modules. This standardization reduces integration complexity and audit surface.

  • Benefit: Allows different DAO frameworks (e.g., OpenZeppelin Governor, Compound Governor) to interoperate predictably.
06

Real-World Example: Treasury Management

A practical application is automated treasury diversification. A DAO holding mostly its native token can pass a proposal to:

  1. Sell X% of tokens on a DEX (e.g., Uniswap).
  2. Deposit the received stablecoins into a lending protocol (e.g., Aave).
  3. Stake the resulting aTokens in a yield optimizer. This entire workflow can be encoded as a series of D2D calls executed atomically upon vote success.
primary-use-cases
DAO-TO-DAO (D2D) CALLS

Primary Use Cases & Examples

D2D calls enable autonomous, trust-minimized coordination between decentralized organizations, moving beyond simple token voting to executable on-chain agreements.

technical-details
TECHNICAL IMPLEMENTATION DETAILS

DAO-to-DAO (D2D) Calls

An exploration of the technical mechanisms enabling direct, autonomous interactions between Decentralized Autonomous Organizations (DAOs).

A DAO-to-DAO (D2D) call is a direct, on-chain interaction where one Decentralized Autonomous Organization (DAO) executes a function or triggers an action on another DAO's smart contract, typically via a governance-approved proposal. This mechanism enables autonomous coordination between sovereign entities without human intermediaries, allowing for complex operations like treasury management, protocol integrations, and joint ventures. The call is executed by a multisig wallet or a specialized module (like a zodiac avatar) controlled by the initiating DAO, which acts as its on-chain agent.

The technical implementation relies on interoperability standards and composable smart contracts. A common pattern involves the initiating DAO's governance passing a proposal that encodes a specific transaction—such as swapping tokens on a DEX, providing liquidity, or delegating voting power. This encoded payload is then executed by the DAO's authorized executor contract. Key enabling technologies include EIP-712 for structured data signing, Safe{Wallet} modules for customizable transaction execution, and cross-chain messaging protocols like LayerZero or Axelar for interactions across different blockchains.

Security considerations for D2D calls are paramount, as they involve moving assets and triggering state changes based on collective governance. Time-locks and multisig thresholds are critical safeguards to prevent malicious proposals from executing immediately. Furthermore, re-entrancy guards and strict access control on executor contracts mitigate smart contract risks. The trust model shifts from individual actors to the code and governance processes of each participating DAO, making audit trails, transparent proposal history, and failure analysis essential components of a robust D2D framework.

Practical use cases illustrate the power of D2D coordination. For example, one DAO might use a D2D call to automatically invest a portion of its treasury into another DAO's governance token via a decentralized exchange. Another might delegate its voting power to a specialized sub-DAO for managing a shared liquidity pool. These automated, trust-minimized interactions form the backbone of the emerging on-chain organizational graph, where DAOs act as programmable economic agents capable of complex, conditional collaboration.

security-considerations
DAO-TO-DAO (D2D) CALLS

Security Considerations & Risks

D2D calls enable composability but introduce unique security challenges. These risks stem from the autonomous, permissionless interaction between smart contracts that represent distinct, sovereign organizations.

01

Reentrancy & Call Stack Attacks

A primary risk where a called DAO's contract maliciously calls back into the calling contract before the initial execution finishes, potentially draining funds. This is a classic vulnerability (e.g., The DAO hack) but is amplified in D2D contexts where trust assumptions are complex.

  • State Manipulation: The re-entering call can alter critical state variables (like balances) mid-transaction.
  • Cross-Contract Loops: An attack can cascade through multiple interconnected DAO contracts.
  • Mitigation: Use the Checks-Effects-Interactions pattern and employ reentrancy guards (e.g., OpenZeppelin's ReentrancyGuard).
02

Upgradeability & Implementation Risks

Many DAOs use upgradeable proxy patterns. A D2D call's security depends on the implementation contract at the target address, which can be changed by the target DAO's governance.

  • Malicious Upgrades: A governance attack on the target DAO could upgrade its logic to steal funds from callers.
  • Storage Collisions: Improperly managed upgrades can corrupt storage layouts, causing undefined behavior for integrators.
  • Mitigation: Integrators should monitor governance proposals of partner DAOs and consider using immutable contracts or transparent proxy patterns for critical integrations.
03

Governance Attack Vectors

D2D interactions create surfaces for governance manipulation. An attacker may exploit the calling mechanism to influence voting or proposal execution.

  • Vote Manipulation: A malicious DAO could call a victim DAO's voting contract to cast votes on behalf of compromised tokens.
  • Proposal Execution Hijacking: A proposal that makes a D2D call could be tricked into calling a malicious contract instead of the intended one.
  • Economic Attacks: Flash loan attacks can temporarily acquire voting power to pass proposals that authorize harmful D2D transfers.
04

Oracle Manipulation & Price Feeds

DAOs often rely on oracles for pricing data to execute logic (e.g., lending, swaps). A D2D call's outcome can be manipulated if the price feed is compromised.

  • Data Source Risk: If both DAOs use the same vulnerable oracle, an attacker can manipulate the price to trigger unfavorable trades or liquidations across the system.
  • Front-Running: Miners/validators can see pending D2D transactions that depend on oracle updates and front-run them for profit.
  • Mitigation: Use decentralized oracle networks (e.g., Chainlink) and implement circuit breakers or time-weighted average prices (TWAPs).
05

Gas Limit & Execution Complexity

D2D calls can involve long, nested call chains that may exceed block gas limits or behave unpredictably.

  • Out-of-Gas Failures: A complex cross-DAO transaction might run out of gas mid-execution, potentially leaving systems in an inconsistent state.
  • Unbounded Loops: Governance proposals that iterate over arrays (e.g., airdrops to all members) can become prohibitively expensive or fail when interacting with another DAO.
  • Mitigation: Design for gas efficiency, implement pull-over-push patterns for distributions, and thoroughly test gas consumption of full call paths.
06

Composability & Systemic Risk

The interconnectedness of DAOs via D2D calls creates systemic risk, where a failure in one protocol can cascade through many others.

  • Contagion: A critical bug or economic attack on a widely integrated base-layer DAO (e.g., a major lending protocol) can instantly impact all DAOs that call it.
  • Dependency Risk: Projects become dependent on the continuous security and availability of external DAO contracts outside their control.
  • Mitigation: Conduct rigorous integration audits, implement circuit breakers or pause mechanisms, and diversify integrations to avoid single points of failure.
COLLABORATION ARCHITECTURE

D2D Calls vs. Other Collaboration Models

A comparison of technical and governance characteristics between D2D Calls and common alternative models for DAO-to-DAO interaction.

FeatureD2D CallsBilateral AgreementsMulti-Sig WalletsMerger/Acquisition

Coordination Mechanism

Direct, on-chain function calls

Off-chain legal contracts

Shared multi-signature wallet

Full entity consolidation

Execution Speed

< 1 block confirmation

Weeks to months

Minutes to hours (off-chain sigs)

Months to years

Code as Law

Granular Permissioning

Automation Potential

High (via smart contracts)

Low (manual enforcement)

Medium (scripted transactions)

Low (operational integration)

Upfront Legal Cost

$0

$10k-$50k+

$0-$5k

$50k-$500k+

Reversibility / Exit

Immediate (revoke permissions)

Costly breach of contract

Immediate (remove signer)

Extremely difficult

Native Composability

ecosystem-usage
DAO-TO-DAO (D2D) CALLS

Ecosystem Usage & Protocols

DAO-to-DAO (D2D) calls are a foundational Web3 primitive enabling autonomous, trust-minimized interactions between decentralized organizations. They allow DAOs to programmatically transact, govern, and collaborate without manual intervention.

01

Core Mechanism

A DAO-to-DAO (D2D) call is a direct, on-chain transaction or message initiated by one decentralized autonomous organization's smart contract to another's. It leverages permissioned functions within a DAO's governance framework, such as a timelock or governor contract, to execute actions like token transfers, proposal creation, or contract upgrades. This automation replaces manual, multi-signature processes with code-defined rules.

02

Key Use Cases

D2D calls enable complex, automated inter-DAO operations. Common patterns include:

  • Treasury Management: Automating yield farming strategies or rebalancing assets between DAO vaults.
  • Protocol Governance: One DAO voting on proposals within another protocol's governance system.
  • Service Payments: Programmatically paying for services like oracle data (Chainlink) or insurance coverage (Nexus Mutual).
  • Cross-DAO Alliances: Forming strategic partnerships where actions are gated by mutual governance approval.
03

Technical Implementation

Execution typically flows through a DAO's core governance module. For example, a proposal passes in DAO A to call a function on DAO B's contract. DAO A's timelock executor then becomes the msg.sender. This requires the target function to have proper access controls, often whitelisting the caller's address. Standards like EIP-4824 (Common DAO URI) aim to create interoperable interfaces for these calls.

04

Security & Trust Model

D2D interactions shift trust from individual signers to verifiable code and governance processes. Security relies on:

  • Rigorous Audits of both the calling and receiving contracts.
  • Governance Delay (Timelocks): Providing a window to review and veto malicious proposals.
  • Call Permissioning: Strict access control lists defining which external contracts can call sensitive functions.
  • The principle of least privilege, where calls are scoped to specific functions with limited power.
05

Example: DAO Funding a Grant

  1. Uniswap Grants DAO passes a proposal to fund a project built on Aave.
  2. The proposal encodes a call to Aave's V3 createStream function, specifying the recipient and flow rate.
  3. Upon execution, Uniswap's timelock contract calls Aave's contract directly, streaming tokens from Uniswap's treasury to the grantee.
  4. The entire process is on-chain, transparent, and requires no manual intermediary steps after the initial vote.
06

Related Concepts

  • Cross-Chain Messaging: Using protocols like LayerZero or Axelar for D2D calls across different blockchains.
  • Safe{Wallet} Modules: Pre-built smart contract modules that enable automated treasury actions, often used as the execution layer for D2D calls.
  • Fractal Scaling: The concept where large DAOs interact with smaller, specialized sub-DAOs via automated calls, creating a hierarchical ecosystem.
DAO-TO-DAO COMMUNICATION

Common Misconceptions About D2D Calls

Clarifying the technical realities and limitations of smart contract calls between Decentralized Autonomous Organizations.

No, DAO-to-DAO (D2D) calls are a specialized subset of smart contract calls that require explicit, on-chain governance approval from the calling DAO. A regular smart contract call is executed by an externally owned account (EOA) with a private key, while a D2D call is initiated by a DAO's governance contract (like a Governor or Timelock) after a successful proposal and vote. This adds layers of latency, gas cost, and procedural overhead not present in standard interactions. The key distinction is the permissioned caller—the transaction originates from a multisig wallet or a governance module, not an individual.

DAO-TO-DAO (D2D) CALLS

Frequently Asked Questions (FAQ)

DAO-to-DAO (D2D) calls are a foundational mechanism for autonomous, trust-minimized interaction between decentralized organizations. This FAQ addresses the core technical concepts, implementation patterns, and security considerations.

A DAO-to-DAO (D2D) call is a direct, on-chain transaction where one decentralized autonomous organization (DAO) programmatically invokes a function or transfers assets to another DAO's smart contract without human intermediaries. It works by encoding a governance-approved proposal's intent—such as a token transfer, liquidity provision, or vote delegation—into a transaction that is executed by the initiating DAO's treasury or multisig contract. The call's parameters and destination are immutably recorded on the blockchain, enabling verifiable, permissionless coordination. This mechanism is foundational for composable DeFi and cross-protocol governance, allowing DAOs to act as atomic economic agents.

further-reading
DAO-TO-DAO (D2D) CALLS

Further Reading & Resources

Explore the technical specifications, governance frameworks, and real-world applications that define cross-DAO communication.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team