Liquidation

When a borrowers collateral position drops below a Health Factor of 1, the position of the borrower can be liquidated. This happens when the deposited collateral does not cover the loan/debt value, resulting in the position being liquidated.

Managing your Health Factor is important to avoid the possibility to be liquidated. A user can do so by repaying outstanding loans or depositing more collateral to keep a Health Factor above 1.

The process of liquidation is covered by Liquidators.

Liquidators

Liquidators are protocol participants that monitor collateralized position and seek positions that are eligible for liquidation. These participants have developed and deployed automated systems (c.q. Bots) that interact with the protocol's pool contract to initiate a liquidation call.

Any external actor can purchase part of the collateral when the Health Factor drops below 1.

The liquidation call enables Liquidators to pay back (part) of the debt owned and receive a liquidation bonus in the form of discounted collateral. This mechanism incentivizes Liquidators to keep the protocol healthy by participating in the liquidation process and ensure that borrow positions are sufficiently collateralized across the protocol.

Liquidation penalty

In order to sufficiently motivate Liquidators to participate in the protocol an additional bonus is granted to them. Half of the Liquidation Penalty is offered to liquidators, while the other half is earmarked towards the Replete DAO treasury. The Liquidation Penalty across the protocol is 15%.

Liquidation penalty is currently set as 15% across all markets.

This liquidation method motivates external parties to engage in maintaining the protocol's health by pursuing their own benefit (to obtain discounted collateral), thereby ensuring that borrows are sufficiently collateralized throughout the protocol.

Each asset within Replete Finance has specific values related to risk, which influences how they are supplied and borrowed.


Liquidation example

When a liquidation call contract is executed, any actor can purchase part of the collateral at a discounted price. In case of a liquidation event, a maximum of 50% of the loan can be liquidated, bringing the health factor above 1 again.

  • Alice supplies 10 BTC.b and borrows 4 BTC.b worth of USDT;

  • If Alice’s Health Factor drops below 1, her loan becomes eligible for liquidation;

  • A liquidator can repay up to 50% of a single borrowed amount (2 BTC.b worth of USDT in this case);

  • In this scenario, the liquidator claims 2 BTC.b plus an additional 0.15 BTC.b as a liquidation bonus (7.5%) for repaying Alice's debt;

  • The protocol also claims 0.15 BTC.b as a 7.5% penalty fee;

  • After liquidation, Alice retains 7.7 BTC.b (10 - 2 - 0.15 - 0.15 BTC.b) of supplied BTC.b and 2 BTC.b worth of USDT borrowed.

Last updated