South Africa

Johannesburg, Inc

Mashaba’s RDP and social housing audit plan draws criticism

Mashaba’s RDP and social housing audit plan draws criticism
People walk in the street of the newly built government subsidised RDP houses on the East Bank of Alexandra Township, Johannesburg, South Africa, 21 October 2010. EPA/KIM LUDBROOK

Johannesburg Mayor Herman Mashaba plans to audit persons living in the city’s social housing and RDP accommodation to check if the occupants are lawful. He aims to restore law and order and address Johannesburg’s housing backlog. The audit is misguided and probably political rather than practical, say critics.

The City of Johannesburg’s plans to audit the occupants of RDPs and social housing, in the name of restoring law and order and addressing the housing crisis, has been criticised as a waste of taxpayers’ resources and a failure by Mayor Herman Mashaba to understand the housing market.

On Sunday, the mayor announced his plan to audit those living in RDPs and social housing to ensure they are lawful occupants. He said since coming into office in 2016 he had received daily complaints that housing subsidised by government was going to people who don’t qualify, while the city needs 300,000 housing units to address its backlog.

The audit of persons currently housed within these properties will provide a departure point for verifying the claims made and for taking any intervention to address any unlawful conduct,” said Mashaba in a statement on Sunday.

Details of the plan are unclear and the City of Johannesburg was unable to respond to questions before Daily Maverick’s deadline, but the mayor defended his plan on PowerFM on Monday morning. He said the audit was necessary to combat crime and corruption “because if we don’t, this cancer will multiply”.

Mashaba said an outside company will be contracted to conduct the audit. The current administration has led repeated raids on inner-city buildings, in line with Mashaba’s ambition to spark economic development through refurbishing derelict properties. Due to the raids and his repeated comments linking foreigners to crime, the mayor has been criticised as xenophobic.

Mashaba denied the audits would target foreign nationals.

It’s not only foreign nationals who are occupying these houses,” he said in his radio interview.

As I’ve said, there are even some young South Africans, late 20s, early 30s, how did they actually qualify to get an RDP house when I have Mrs Mazibuko living in Soweto in a backyard on our waiting list since 1995-1996? How do explain that?”

The ANC in Johannesburg did not have a problem with the audit, but it questioned the use of resources. Johannesburg ANC spokesperson Jolidee Matongo said the mayor, after two years in government, has not released the RDP housing waiting list as promised.

Two years down the line, we are still awaiting that housing waiting list. So what are the priorities is the question for us. What is the intention of that audit and what is the cost to the taxpayer?” he asked.

The Socio-Economic Rights Institute (SERI) has taken both Mashaba’s DA-led coalition and the former ANC administration in Johannesburg to court on issues of housing. It has filed papers in the Constitutional Court against the City’s raids on inner-city buildings, claiming they violate tenants’ rights.

SERI director of litigation Nomzamo Zondo on Monday said the audit would not reduce the housing backlog as any tenants who are removed will still require housing, and attempts to remove them will probably raise legal challenges.

The aim of the inner-city raids was to audit the occupants of buildings, but Zondo said they have not led to the provision of housing.

Zondo referred to the storms in Protea Glen on New Year’s Eve that left many people without shelter. She said Mashaba has often led investigations and audits but has taken little action.

We don’t need a report, we need housing, we need shelter. It’s the same thing here,” said Zondo.

Academics slammed Mashaba’s audit plans, claiming they are politically inflammatory and ignorant of the realities of how citizens interact with subsidised housing.

Professor Marie Huchzermeyer from the School of Architecture and Planning at the University of Witwatersrand also was not impressed.

This intervention on its own will merely move what he terms ‘illegitimate occupants’ back into the backlog statistics and move others from the backlog statistics into the existing stock,” she said.

It makes no difference to the backlog as such,” she continued.

It sounds more as if this initiative responds politically to exploit a perceived sentiment on the ground, and this is dangerous as it may transform lingering xenophobic sentiment into xenophobic attacks, by individuals who are emboldened by state rhetoric and action,” said Huchzermeyer.

Dr Sandile Mbatha, an urban development specialist and director at Ulwazi NS Research Consulting, said Mashaba’s plans reflect his other policies that neglect the poor.

It fits in well if you think of his plans as heavy-handedness towards the marginalised. His thinking around migrants and now the beneficiaries of government subsidised housing speaks volumes about his vision of Johannesburg. I do not believe his thinking around housing in Johannesburg is pro-poor,” said Mbatha.

University of Johannesburg architecture lecturer Tariq Toffah said the City’s focus was misplaced and the audit was unlikely to have any impact on reducing Johannesburg’s housing backlog.

The academics criticised Mashaba’s decision to audit occupants of RDP houses, explaining that the situation is much more complicated than who is a “lawful” occupant and who is not.

When you provide people with title deeds, you have an intention, at least one hopes, of giving them a foothold into the property market, thereby giving them the right to the city. Frankly, what they do with those properties should not matter if government has its house in order,” said Mbatha.

Citizens who receive RDPs are not meant to sell their properties for eight years, but the law is murky and muddied by the reality that people often sell properties informally, meaning that the transactions aren’t registered. Properties may have changed owners multiple times, or they might have been inherited by family members.

Many RDP recipients don’t have title deeds at all. Mbatha asked how properties can be audited when the City has such a large backlog in delivering title deeds.

Mashaba must understand the precarious nature of low-income people. Many of them do not necessarily have a choice in terms of movement. Their situations are often desperate and urgent. Formal transaction processes are rigid and inaccessible in most cases,” said Mbatha.

Huchzermeyer added: “What is a household to do if it can no longer afford to live in the area it has been allocated a house? How illegal is it to then rent the property out, if there is no alternative? Who is to be penalised, the household allocated the unit or the paying tenant?”

She said the City needs to distinguish between irregularities in housing allocation, often as a result of city corruption, and undocumented or informal occupation after housing is allocated. The former must be the priority and the City must look at its own processes and target corruption rather than conducting an audit on occupants.

Announcing his plans, Mashaba meshed a number of issues together – crime, housing, and migration to Johannesburg. He noted his “71 Buildings Inner-City Prospectus” plan which he hopes will turn downtown Jozi “into a construction site” providing housing and jobs.

Toffah was straightforward in his criticism.

The problems cannot simply be put down to ‘lawlessness’ – that would be a caricature of the problem. Rather, in the current housing models we see a perpetuation of the apartheid city, which the mayor acknowledges. Developing more appropriate models, therefore, seems a far more important and better use of resources than auditing broken ones,” he said. DM

Gallery

Please peer review 3 community comments before your comment can be posted

X

This article is free to read.

Sign up for free or sign in to continue reading.

Unlike our competitors, we don’t force you to pay to read the news but we do need your email address to make your experience better.


Nearly there! Create a password to finish signing up with us:

Please enter your password or get a sign in link if you’ve forgotten

Open Sesame! Thanks for signing up.

We would like our readers to start paying for Daily Maverick...

…but we are not going to force you to. Over 10 million users come to us each month for the news. We have not put it behind a paywall because the truth should not be a luxury.

Instead we ask our readers who can afford to contribute, even a small amount each month, to do so.

If you appreciate it and want to see us keep going then please consider contributing whatever you can.

Support Daily Maverick→
Payment options