Introducing Vaults V2.0: Optional Upgrade Now Available

StakeWise
4 min readAug 26, 2024

We have exciting news to share with all Vault owners!

An upgrade to version 2.0 of Vaults is now live on StakeWise, optionally available for all previously created Vaults.

This optional upgrade offers a more flexible key management system, improved exit queue mechanics, and per-Vault liquidation threshold management, allowing more osETH to be minted per 1 ETH than before!

It comes as part of the latest product release from the StakeWise team, introducing new Vault types and bringing StakeWise V3 and its fully upgraded functionality to Gnosis Chain. The release notes can be found here, alongside the audit report.

Please note that the upgrade to v2 Vaults also requires an upgrade to the operator service to v2.0.7. This will help you avoid any potential issues.

In this article, we’ll dive into the details of what has changed, to help every Vault owner decide whether they’d like to upgrade their Vaults to version 2.0. Read on to find out!

More flexible validator key management

The current Vault version contains logic for managing the deposit data. Every validator registered for the Vault must be in the Vault’s deposit data.
However, we see many different use cases with dynamic validators registration that are limited by that restriction.

With the upgrade to version 2, we have added an external `DepositDataRegistry.sol` contract, and have extracted the logic for checking and managing the deposit data for a Vault into that contract.

We have also added a ValidatorsManager role, allowing for a more flexible validator registration process. With the role, the task of registering validators for the Vault can be assigned to another address, enabling custom registration mechanics (e.g. DVT) to happen more smoothly.

Find the full details of this update in the change log.

Improved exit queue mechanics

In the current iteration of Vaults, the exchange rate between Vault shares and Vault’s assets is fixed at the moment of unstaking assets from a Vault.

This design has one significant implication: users who have submitted their assets for unstaking continue to earn Vault rewards while placed in the exit queue and awaiting ETH withdrawal from the Beacon Chain. Since the Vault’s validators are spun down to process the withdrawal, having queued shares negatively impacts the APY of other stakers in the Vault, and hence deserves improvement.

In the improved design, the exchange rate between Vault shares and Vault assets is fixed at the moment of entering the queue instead. This means that queued shares no longer accumulate Vault rewards — the mechanic akin to the usual staking logic in the Beacon Chain. As a result, other stakers in the Vault and their APY will no longer be affected by the exits from the Vault.

For a full breakdown of the changes to the exit queue mechanism, see the change log.

Custom Vault liquidity-to-value (LTV) setting

The current architecture of StakeWise permits osETH minting across all
Vaults, controlled by a global `OsTokenConfig.sol` contract. It sets a singular liquidation threshold parameter across all Vaults, without differentiation based on potential slashing risk or uptime.

It is a strong first iteration design that sets StakeWise apart from other liquid staking protocols — no one else is able to offer LST minting from literally any node in the network. However, this design can still be improved upon to allow setting custom liquidation threshold parameters for each Vault, helping reflect their differences.

This is exactly what is introduced in the version 2.0 upgrade. Vaults that upgrade to version 2.0 will rely on a new instance of the `OsTokenConfig.sol` contract, which allows setting custom liquidation parameters for each Vault. This enables StakeWise DAO to set a higher or lower liquidation threshold than is available today, in order to allow more or less osETH to be minted by stakers in any given Vault.

By default, the `OsTokenConfig.sol` contract still contains the same parameters as before; however, they can be changed by the StakeWise DAO upon a successful vote.

This change gives StakeWise the ability to grant 100% LTV minting of osETH to select Vaults, based on their better-than-average technical setups (e.g. DVT or SSV), and/or long-term alignment with the StakeWise DAO interests (e.g. meaningful stake in SWISE). Such flexibility , adds tokenomics possibilities, and allows more integration options, deeper partnerships with established players, and cool tech to be built on top of StakeWise (e.g. structured products, restaking).

Full details about this change are described in the change log.

StakeWise makes staking ETH and GNO simple and secure! Pool ETH with others or go solo — no matter how you stake, you stay liquid with osETH and osGNO tokens.

Find the best way to stake ETH & GNO 👉 https://stakewise.io

StakeWise Communities around the world 🗺️

Twitter | Discord | Telegram

--

--

StakeWise

Liquid staking for DeFi natives, solo stakers, and institutions on Ethereum and Gnosis Chain. Stake from any node & stay liquid with osETH & osGNO tokens.