Term Repo Risks

Liquidations

For a borrower:

  • The Protocol will not issue margin calls, will not credit your collateral balance to meet deficiencies, and your collateral will be liquidated in order to satisfy margin requirements without prior notice to you and without an opportunity for you to choose the collateral to be liquidated or the timing or order of liquidation.

  • If the equity associated with your wallet falls below the maintenance margin requirement or is not repaid within the repurchase window (default), liquidators can liquidate any of the collateral locked against your defaulting position.

  • Some users mistakenly believe that they must be contacted for a liquidation to be valid and that their collateral cannot be liquidated to cure a default unless they have been contacted first. This is not the case. As noted above, the Protocol will not issue margin calls and your collateral can be immediately liquidated without notice to you in the event that you default on a position.

  • You are not entitled to choose which collateral tokens are liquidated to cure default (to the extent more than one collateral token has been posted collateral against the same position). Liquidators decide which collateral tokens to liquidate.

For a lender:

  • Although the Protocol enables instant liquidations and borrowers are required to overcollateralize their loans, on-chain liquidations are subject to slippage and available liquidity, which means that liquidating collateral may not result in sufficient proceeds to repay a lender.

Forked Assets

Digital assets lent out by a lender and digital assets posted as collateral by a borrower may from time to time result in forked assets as a result of a fork, airdrop or similar event. Users should be aware that forked assets arising from digital assets lent out or posted as collateral through Term Finance will not be retrievable.

Oracle Risk

Like many DeFi protocols, borrower equity is determined using price oracles on Term Finance. If any of these oracles are compromised, the Protocol may no longer function correctly, and attacking or manipulating an oracle can be used as a means to attack and manipulate key Protocol operations, and may lead to unwarranted liquidations. To mitigate these risks, the Protocol uses decentralized oracles (Chainlink) that aim to diversify the group of data providers to a point where unilateral manipulation becomes unfeasible for an attacker. Decentralization, however, does not guarantee against manipulation and Protocol users assume sole responsibility for such risks.

Last updated