Expiry time for MultiSig calls

While going through the code of the Multisig pallet I noticed that it misses a feature that a lot of Multi-signature projects on other blockchains have. The feature I am talking about is the expiry date of the calls made by the multi-signature origin. This feature should be of course optional since we don’t want an expiry date on all of the multi-signature calls.

I am interested to hear whether this would be useful on the Substrate based blockchains and if there is a reason why this isn’t already implemented.

1 Like

Sounds like a useful addition! As a signer on a couple of multisigs I would find this valuable.
Looping in @gabe & the Invarch team, who might be interested in supporting this use case in their efforts to create an alternative Multisig pallet :).

1 Like

@jonathan Thanks for your feedback!

I would still love to get feedback from some Substrate developers to see whether they think this is something that could be added to the Substrate’s Multisig pallet. I don’t think this would be a really complicated change so I don’t see why wouldn’t this be added to the already existing Multisig pallet.

But if for reason we don’t want this in the already existing Mulitsig pallet than it would be interesting to see this feature in an alternative pallet.

I have created a new Issue on the Substrate repo to see whether this could be implemented in Substrate. Expiry time for MultiSig calls · Issue #13163 · paritytech/substrate · GitHub

Tagging here @ricardo and his team, who I believe is working on improving the UX on multisigs in the Polkadot ecosystem.

Was this added to the pallet?

Not yet, but now that @shawntabrizi confirmed that this feature would make sense I will open a PR so it will hopefully be part of the pallet soon :smile:

2 Likes