Acala’s Path to Resuming Operations

Bette Chen
Acala
Published in
5 min readSep 22, 2022

Since the Acala aUSD error mint incident on 14/08/2022, a series of trace reports have been published to reveal the full extent of the incident, including the flow of every aUSD error mint, the flow of error mint-swapped tokens, and the identification of all addresses involved in the incident. A series of community governance votes have been passed, such that all liquidity pools are now re-capitalized and rebalanced, and all aUSD in circulation are now fully collateralized. The Acala network is in a state where it’s ready to resume operations.

Current State of Acala Network

The total circulating supply of aUSD is 10,961,589, of which 5,837,712 aUSD was required to be re-collateralized and is now fully collateralized. Acala Foundation borrowed 5,837,712 aUSD through CDP using its own funds (3,794,703 USDC and 42.7M ACA) as collateral. The aUSD was then burned to achieve re-collateralization. The aUSD funds are Acala Foundation’s donation to the network, although in the original community proposal it was requested as a loan to the network. Acala Foundation will also manage the CDP positions and the associated aUSD debt repayment.

The following liquidity pools in Acala Swap are re-capitalized and rebalanced to pre-incident levels:

aUSD/LDOT Pool

  • LDOT price: 0.978 aUSD
  • aUSD liquidity: 682,581.14
  • LDOT liquidity: 697,788.51

aUSD/iBTC Pool

  • iBTC price: 25,906 aUSD
  • aUSD liquidity: 65,694.85
  • IBTC liquidity: 2.54

aUSD/LCDOT Pool

  • LCDOT price: 6.849 aUSD
  • aUSD liquidity: 1,162,754.64
  • LCDOT liquidity: 169,774.23

ACA/aUSD Pool

  • ACA price: 0.3 aUSD
  • aUSD liquidity: 3,189,602.51
  • ACA liquidity: 958,605.96

aUSD/INTR Pool

  • INTR price: 0.119 aUSD
  • aUSD liquidity: 133,351.00
  • INTR liquidity: 1,114,376.66

DOT/LCDOT Pool

  • LCDOT price: 0.755 DOT
  • DOT liquidity: 238,922.03
  • LCDOT liquidity: 316,293.04

Acala Foundation has provided the following funds for the re-capitalization and rebalancing of the pools; the funds are a donation to the network, although in the original community proposal it was requested as a loan to the network:

  • 2,489,614 ACA
  • 80,853 DOT
  • 0.164 iBTC
  • 995,020 INTR
  • 530,700 LDOT

Acala Foundation continues working with legal, law enforcement, and various partners to retrieve and return all aUSD error mints and error mint-swapped tokens to the protocol. Currently, some assets are frozen on-chain via community governance vote, and some assets are frozen in a number of CEXs. We truly appreciate all the support and help from our partners — the web3 community is stronger together.

A bounty of up to 5% is open to any party who returns at least 95% of funds involved in the incident (aUSD error mints and error mint-swapped tokens) that are transferred out from Acala to other parachains and CEXs (see full trace report here). Once returned no further action will be taken to these addresses regarding the returned funds (details for return funds here). The effort to trace and retrieve all aUSD error mints and error mint-swapped tokens will be continued, and a final report will be issued once it’s concluded.

Resuming Operations

Since the incident, a number of operations have been paused via urgent governance votes, including incentives pallet, DEX, honzon protocol, oracle pallet, LDOT instant redeem, non-ACA token transfers, xcm transfer out, EVM+, etc. As all aUSD in circulation have now been re-collateralized and liquidity pools are re-capitalized and rebalanced, the Acala network is in a state ready to resume normal operations.

There are a number of factors to consider when resuming operations:

  • the market conditions have changed considerably since the incident
  • current token market prices are much lower than that of the liquidity pools on Acala, which will impact the liquidity providers if the pools are opened for trading straight away. We recommend that LPs be allowed to withdraw liquidity for a few days prior to trading reopens.
  • Similarly, with the current token market prices, many CDP vaults would be liquidated if the oracle pallet was enabled straight away. We recommend that the vault owners be allowed to manage vaults (repay debt, withdraw collateral, add collateral, etc.) based on current market conditions for a few days before enabling oracles.

Noting that a sentiment vote regarding resuming services was passed, we recommend a phased approach to resume operations on the Acala network with the following technical details:

Phase 1 Enable LPs to withdraw liquidity from pools

  • Pre-requisite: after runtime upgrade to fix dex_saving code
  • Enable trading pairs: aUSD/LDOT, aUSD/iBTC, aUSD/LCDOT, ACA/aUSD, DOT/LCDOT, aUSD/INTR
  • Unpause DEX remove liquidity and unstake LP tokens
  • Reset transaction fee pool to pay fees in non-ACA tokens

Phase 2 Enable remaining operations except for oracles

  • Pre-requisite: a few days after Phase 1 is executed
  • Unpause trading, add liquidity, incentives pallet, LDOT instant redeem
  • Enable CDP repayment, close CDP, and withdraw collaterals
  • Apply new risk parameters if needed
  • Enable token transfer, xcm out, EVM+

Note: extend the duration of liquidation auction if needed, prior to Phase 3 being executed.

Phase 3 Enable oracles

  • Pre-requisite: a few days after Phase 2 is executed
  • Enable oracles
  • Unpause stability fee and CDP borrowing

Next

We look forward to the Acala network resuming normal operations soon. Acala Foundation will continue to work with various partners to retrieve and return all aUSD error mints and error mint-swapped tokens to the protocol. Going forward, Acala will further strengthen the security of the Acala network and its protocols with the planned items on our security roadmap outlined here.

About Acala

Acala is a decentralized finance network powering the aUSD ecosystem. The core product, Acala USD, is a decentralized, multi-collateral, crypto-backed stablecoin serving as the native stablecoin of the Polkadot ecosystem. Acala’s Ethereum-compatible blockchain has built-in DeFi protocols for application developers to leverage, including a trustless staking derivative (liquid DOT — LDOT), a decentralized exchange, and the EVM+, a hybrid EVM offering a fully Ethereum-compatible development environment plus full compatibility with Substrate.

Linktree | Discord | Website | Twitter | GitHub | Wiki | Newsletter | YouTube

--

--

Bette Chen
Acala
Editor for

COO & Co-Founder @Laminar & @AcalaNetwork. Full-stack Product Manager. Budling for a decentralized future.