[ARFC] Onboard tUSDe December expiry PT tokens on Aave V3 Core Instance

[ARFC] Onboard tUSDe December expiry PT tokens on Aave V3 Core Instance

Author: ACI

Date: 2025-08-18

Summary

This ARFC proposes to onboard tUSDe December expiry PT tokens on Aave V3 Core Instance.

Motivation

As PT tokens have proven to be a significant growth vector for Aave in recent months, we propose onboarding tUSDe December expiry PT token. This PT token is particularly attractive as the underlying is USDe, allowing for the deep USDe borrow liquidity on Aave to be made use of. In addition, the September expiry has extremely deep liquidity as a ratio of its marketcap which we expect to also be true of the December expiry, this should allow for rapid deposit cap increases as demand scales on Aave.

In an effort to be prepared for onboarding soon after launch and taking into account time needed for due diligence for new Aave assets, we are initiating this onboarding process now.

Specification

Contract address will be updated once the December expiry is live.

Risk Parameters

This proposal will be updated with initial risk parameters once provided by risk service providers.

Useful Links

https://docs.pendle.finance/ProtocolMechanics/YieldTokenization/PT

[TEMP CHECK] Onboard Pendle PT tokens to Aave V3 Core Instance

Disclaimer

ACI is not directly affiliated with Pendle and did not receive compensation for creating this proposal. Some ACI employees may hold Pendle tokens.

Next Steps

  1. Publish an ARFC to continue gathering community and Service Providers feedback.

  2. If the ARFC snapshot outcome is YAE, publish an AIP vote for final confirmation and enforcement of the proposal.

Copyright

Copyright and related rights waived under CCO

1 Like

LlamaRisk presents its review of the base asset tUSDe, ahead of our recommendation for the corresponding PT token.

Summary

LlamaRisk supports onboarding tUSDe to the Aave v3 Core Instance as a part of the initial PT token onboarding for tUSDe. The base asset represents a pre-deposit in Terminal Finance, a DEX focused on yield-bearing stablecoins and RWA tokens. As the receipt token, tUSDe is issued when USDe is deposited and staked for sUSDe, held in a vault infrastructure developed and managed by Midas. The token primarily allows holders to provide liquidity for a later migration to a USDe/sUSDe trading pair when Terminal’s trading functionality goes live.

tUSDe has shown significant growth since its launch in June 2025, with total deposits amounting to $230.5M and is currently capped at $250M. No secondary market liquidity exists, but instant deposits and withdrawals are possible through the vault contracts. The redemption token, sUSDe, is not utilized in any strategies and is held idle in the redemption vault.

While audits have been performed on Midas smart contracts and Terminal Finance (yet to be released), no bug bounty programs are active. Access control is managed through a role-based system, with 3 MPC wallets controlling key smart contract operations. Key risk considerations include a significant dependency on the Midas infrastructure and access control permissions, the narrow distribution of tUSDe holders, and the future lockup period during the bridging period when Converge goes live. During the bridging process, withdrawals will be temporarily paused, which will be communicated in advance.

Full asset review

1. Asset Fundamental Characteristics

1.1 Asset

tUSDe is an ERC20 receipt token issued by Terminal Finance, an AMM focused on yield-bearing stablecoins and RWA tokens. It is intended to serve as the liquidity hub for Converge, an EVM chain designed to become the issuance and settlement layer for Ethena and Securtize products. Deposits of USDe into Terminal generate tUSDe, earning the holder ‘Roots’, which function similarly to Ethereal points. These rewards grow in proportion to the amount deposited and the length of the deposit. Additionally, USDe depositors earn 30× Ethena multipliers on top of their Root rewards.

1.2 Architecture

The architectural details for Terminal Finance are currently under development, with documentation primarily describing what the protocol intends to implement. The main concepts focus on liquidity providers’ incentive mechanics and how impermanent losses will be mitigated for yield-bearing pairs using redeemable tokens and separating yields from liquidity.

Terminal Finance liquidity pools will be concentrated liquidity pools based on Uniswap v3. As the liquidity hub for Converge, most of the liquidity pools will be sUSDe-based pairs. tUSDe is currently only functional as a pre-deposit receipt token; in the future, it will represent exposure to a USDe/sUSDe trading pair. This pair will be created approximately 1 week before funds are bridged to Converge.

tUSDe is a tokenized vault, utilizing Midas vault infrastructure for pre-deposits. Two vaults, in the form of a RedemptionVault and a DepositVault, control the minting and redemption of tUSDe. Users deposit USDe into the DepositVault contract and receive tUSDe. Deposited USDe is staked for sUSDe and held in the RedemptionVault contract with withdrawals facilitated in equivalent sUSDe.

1.3 Tokenomics

No lock-up durations are set for deposits; withdrawals can be effected anytime. No fees are explicitly stated in available documentation or currently set in the TUsdeRedemptionVaultWithSwapper contract (instantFee is set to 0).

No trading or price risks are associated with pre-deposit vaults. Yield generated from underlying sUSDe during the pre-deposit phase does not accrue to tUSDe holders, but rather is reinvested into the Terminal Protocol to enable its core components and to a contract on Converge for the upcoming deployment.

Outside of the pre-deposit features described, the Roots Access Program largely acts as a bootstrapping tool for Terminal’s AMM platform. Holders of tUSDe receive Terminal points in the form of Roots and additional rewards from ecosystem partners. The Roots Access Program is in its first session, with a planned conclusion within 3 months of Converge’s mainnet launch.

Source: Terminal Finance - Roots, August 28th, 2025

1.3.1 Token Holder Concentration

Source: Etherscan, August 28th, 2025

tUSDe holder distribution is very narrow, with a single SY-tUSDe Pendle contract holding over 94% of the available supply. The second largest holder is an EOA and accounts for only 1.3%.

2. Market Risk

2.1 Liquidity

However, there are no active markets for tUSDe at the time of writing. Given free instant deposits and redemptions from the RedemptionVault, liquidity can be sourced from the vault directly.

2.1.1 Liquidity Venue Concentration

Source: Dexscreener, August 28th, 2025

2.1.2 DEX LP Concentration

No DEX LP data is available for this asset currently.

2.2 Volatility

No market data is available currently due to a lack of active trading pairs.

2.3 Exchanges

tUSDe currently has no CEX listing.

2.4 Growth

Source: Dune - @dane01/Terminal Finance, August 27th, 2025

Since launching in late June 2025, tUSDe has shown impressive growth and has a TVL of over $230M. Vault deposits are currently capped at $250M, but are subject to change. Over 30 days between June 13 to August 12, TVL grew by approximately 177%.

3. Technological Risk

3.1 Smart Contract Risk

Central to tUSDe is Terminal Finance and Midas smart contracts. As mentioned in section 1.2, tUSDe utilizes the Midas protocol’s smart contracts for their pre-deposit vaults, specifically, vaults used for their mTBILL stablecoin.

5 audits have been performed on the Midas contract:

  • Côme du Crest (September 2024): 6 issues were found, 3 medium, 2 low, and 1 information-related. All issues were fixed.
  • Sherlock (September 2024): 6 medium issues were found, all were resolved.
  • Hacken (September 2023): 15 issues were found in the initial audit that were all resolved in the subsequent analysis. (5 critical, 2 high, 4 medium, and 4 low)
  • Hacken (January 2024): 4 issues found. 1 high, 2 medium, 1 low severity. 3 were accepted and 1 fixed.
  • Sherlock Contest Audit (May 2024): 3 issues found. 1 high and 2 medium severity. All 3 were acknowledged, and 2 were resolved.

According to Terminal Finance docs, 2 audits have been completed by ChainSecurity and Bailsec; however, these audits are not currently publicly available and will only be accessible as Terminal fully launches on mainnet.

3.2 Bug Bounty Program

No bug bounties are active for Terminal Finance or Midas; the Terminal team indicated that future bug bounty programs for Midas and Terminal Protocol are planned.

3.3 Price Feed Risk

tUSDe utilizes a tUSDe/USD feed as a custom Chainlink feed that is manually updated. The TUsdeDataFeed contract fetches data from the TUsdeCustomAggregatorFeed contract, validating and checking the min/max bounds. tUSDe/USD is currently set to 1:1; off-chain submissions are only possible by authorized users, given the aggregator feed admin role.

sUSDe is assigned as the payment token in the RedemptionVault contract, exchanging at a sUSDe/tUSDe rate. Since the Chainlink price feed is set manually, should the admin role be compromised, then the price could be updated in a way that exposes sUSDe to being withdrawn at higher rates than normal.

3.4 Dependency Risk

tUSDe relies on Midas infrastructure, representing an mToken akin to 9 other mTokens native to Midas. The Midas Protocol currently secures over $776.18M in TVL, distributed across Liquid Yield Tokens such as mRe7Yield, mBASIS, and mTBILL, which are issued in partnership with strategy curators including Superstate, MEV Capital, and Fasanara.

Midas products are issued with specific consideration for compliance with EU regulations. The presence of several institutions utilizing the Midas infrastructure, along with numerous audits performed to date, suggests a relatively low risk associated with using Midas vault contracts.

4. Counterparty Risk

4.1 Governance and Regulatory Risk

tUSDe is described in the Documentation as a “receipt token”—a type of cryptographic asset issued to users when they deposit USDe into Terminal Finance contracts.

Users must not be residents/citizens of prohibited or sanctioned jurisdictions, nor engage in circumvention (e.g., using VPNs) to access the protocol. TerminalFi Ltd expressly reserves the right “to restrict certain wallet addresses from integrating with the Services” and “to restrict, suspend or discontinue … the Website … with or without notice.” Terminal can (a) block access to its web interface, (b) restrict service to specific wallet addresses (e.g., sanctioned addresses, U.S. IPs).

According to the Legal Disclaimer, “Deposits made during this phase are not investments and do not create any ownership, creditor, or other enforceable rights in or against any entity, team, or protocol.” It may be assumed that the legal structure is deliberately constructed to avoid tUSDe holders having:

  • Ownership rights (such as shareholder rights),
  • Creditor rights (no claim against Terminal or its assets),
  • Other enforceable rights against any person or entity.

tUSDe is therefore not legally treated as a security, debt instrument, or clear claim on Terminal Finance or its related parties. Rather, it is a cryptographic artifact, representing an on-chain interaction with smart contracts, but with no binding legal claim, promise, or underlying right to USDe or to Terminal assets.

The Legal Disclaimer states, “Deposits are not locked and may be withdrawn at any time prior to the protocol’s official launch, subject to network conditions and applicable transaction fees.” This may be perceived in a way that (a) before mainnet launch, a USDe depositor holding tUSDe appears able to withdraw their USDe, but this right terminates when the protocol launches, and is also subject to external blockchain/network operability and costs, (b) no rights, guarantees, or timetables exist for minting or redeeming tUSDe after launch.

It is also explicit that “participation … does not entitle you to any future benefit, token allocation, or yield.” No contractual or enforceable right to mint, redeem, or claim any asset or benefit is recognized in law or guaranteed by Terminal. If a post-launch mint/burn/redemption mechanism is provided, it is at the sole discretion of Terminal or controlled by future smart contract logic, not as a recognized contractual right.

No rights to transfer access or token use are granted under the Terms—any right to use Terminal is strictly non-transferable and may be suspended at Terminal’s sole discretion.

British Virgin Islands law governs the Terms. Arbitration is mandated - administered by JAMS as per U.S. rules but seated in Bucharest, Romania. Only certain limited disputes may go to the BVI courts (such as for injunctive relief or IP).

Assumed Legal Qualification of tUSDe under BVI Law

BVI regulates virtual assets and VASPs under the Virtual Assets Service Providers Act, 2022 (“VASP Act”) and the Securities and Investment Business Act, 2010 (“SIBA”).

tUSDe is a “receipt token”—a tokenized proof of deposit on a DeFi protocol—but with no express yield, claim, or equity feature, according to the provided Terms.

Per BVI FSC guidance: (a) Utility tokens (providing only interaction functions, but no benefit or right beyond a means of accessing services) are not captured as securities or financial products under SIBA; (b) If a token “provides a benefit or right beyond a medium of exchange,” such as an entitlement to redemption, profit participation, or governance, then it may fall within the SIBA perimeter as a security or an investment; (c) The final classification depends on “characteristics and business activities (economic substance) relating to an offering.” If the only right is to withdraw one’s own deposit pre-launch, tUSDe is more analogous to a utility or proof-of-deposit token and not a regulated security or debt instrument; (d) However, if Terminal (by action or by evolution) gave tUSDe holders additional rights/benefits—e.g., future governance, a share of protocol profits, or third-party claims—such features could push tUSDe into a regulated category.

Under the VASP Act: If TerminalFi offers tUSDe as part of a DeFi platform to the public or provides exchange, custody, or other regulated VASP services, it may be required to register as a VASP, even if tUSDe itself is not a security. Terminal’s Terms are structured to avoid VASP and SIBA triggers by disclaiming custody, enforceable claims, or additional user rights.

tUSDe is most likely classified as a utility or receipt token falling outside BVI securities law. This status could change if features or use cases evolve to fit SIBA or VASP Act definitions. TerminalFi Ltd would not, based on the current design/disclosures, expect tUSDe to be considered a security, collective investment scheme, or regulated debt instrument.

This assumption is made based on independent research and interpretation of BVI laws by LlamaRisk. It should not be perceived as formal legal advice or representation regarding the status of tUSDe.

4.2 Access Control Risk

4.2.1 Contract Modification Options

Midas employs a Role-Based Access Control (RBAC) system with Role IDs that apply to tUSDe, which entails that only authorized accounts can perform certain actions. The MidasAccessControl contract acts as the access control mechanism contract for roles.

The roles and their associated capabilities are outlined below:

  • GREENLIST_OPERATOR_ROLE: can greenlist users to let them perform deposit and redeem operations.
  • BLACKLIST_OPERATOR_ROLE: can blacklist users to prevent them from sending and receiving tUSDe tokens.
  • T_USDE_MINT_OPERATOR_ROLE: can mint tUSDe tokens.
  • T_USDE_BURN_OPERATOR_ROLE: can burn tUSDe tokens.
  • T_USDE_PAUSE_OPERATOR_ROLE: can pause the tUSDe contract to block token transfers.
  • DEPOSIT_VAULT_ADMIN_ROLE: can perform administrative operations on the DepositVault contract, such as: withdraw ERC20 tokens in the vault, set the user fees for deposit operations, add and remove payment tokens, and pause the contract to block users’ deposit requests
  • REDEMPTION_VAULT_ADMIN_ROLE: can perform administrative operations on the RedemptionVault contract, such as: withdraw ERC20 tokens in the vault, set the user fees for redeem operations, add and remove payment tokens, pause the contract to block users’ redeem requests

4.2.2 Timelock Duration and Function

No time lock implemented.

4.2.3 Multisig Threshold / Signer identity

Terminal utilizes MPC wallets for access controls to key tUSDe contracts; upgrades to contracts require 3 core signers at Midas through a multisig.

The following accounts have been assigned to the following roles associated with tUSDe:

tUSDe Oracle Admin: 0x5009D16826c57e9d5D07Ba3d8b6472D266721FA6
TUsdeDataFeed and TUsdeCustomAggregatorFeed admin role.

tUSDe Manager: 0xC8887bF65BC84c24d82471ea9e206c7B17B95F75
T_USDE_MINT_OPERATOR_ROLE
T_USDE_BURN_OPERATOR_ROLE
T_USDE_PAUSE_OPERATOR_ROLE
GREENLIST_OPERATOR_ROLE
BLACKLIST_OPERATOR_ROLE

tUSDe Vaults Admin: 0x2ACB4BdCbEf02f81BF713b696Ac26390d7f79A12
DEPOSIT_VAULT_ADMIN_ROLE
REDEMPTION_VAULT_ADMIN_ROLE

Note: This assessment follows the LLR-Aave Framework, a comprehensive methodology for asset onboarding and parameterization in Aave V3. This framework is continuously updated and available here.

Disclaimer

This review was independently prepared by LlamaRisk, a DeFi risk service provider funded in part by the Aave DAO. LlamaRisk is not directly affiliated with the protocol(s) reviewed in this assessment and did not receive any compensation from the protocol(s) or their affiliated entities for this work.

The information provided should not be construed as legal, financial, tax, or professional advice.