Solana Summer #1 - Exploring Meteora

Deep dive into the Dynamic Vaults

Hello, everyone, it's 🎅.sol here! You may know me as the domain connoisseur and NFT enthusiast. But today, I'm here to take you on a different journey, one that dives deep into the fascinating world of DeFi - a realm I absolutely love exploring.

Why? I’m an avid DeFi LEGO enjoyooor. Years spent playing strategy games primed me for this aspect of crypto that truly feels like a game. Nothing like using your capital’s potential to the fullest and getting that passive income, right? This deep dive into Meteora’s Dynamic Vaults is the first in the Solana Summer series where I take a closer look at our DeFi ecosystem and how it can best be used to rake in the yield.

Now, let's move on to the next part where we'll delve into Meteora, its Dynamic Vaults, and the intriguing background of its evolution.

Meteora: The Liquidity Backbone For Solana

Picture this: Meteora, boldly dubbing itself as the ‘Liquidity Backbone For Solana’, is a powerful rebirth from the ashes of its former self, Mercurial. A battle scar in the form of their original token, MER, was left by the FTX's collapse. From this turmoil, Meteora emerged with their new and shiny token, MET.

Behind this metamorphosis is a team driven by resilience and a commitment to providing a universal liquidity solution.

Meteora’s AMM vaults get extra yield on depositors’ assets by loaning excess capital to lending protocols. This generates lending yield on top of the trading fees from the AMM

Meteora’s key products include:

  • Meteora Dynamic Vaults: these optimize capital utilization by distributing assets to lending pools, generating yields for liquidity providers (LPs).

  • Dynamic AMM Pools: LPs can earn additional yield by utilizing lending sources alongside traditional swap fees, enhancing their returns.

  • Multitoken Stable Pools: These pools efficiently combine liquidity from multiple assets into a single pool, enabling LPs to diversify their holdings and optimize capital utilization.

  • Non-Pegged Stable Pools: Tailored for non-pegged assets, these pools maintain the pegged value of assets within the pool, promoting maximum capital efficiency.

My jup.ag transactions are often routed through Meteora when I swap stablecoins, especially aaUSDC which I use for bridging to EVM chains with AllBridge.

Now, fasten your seatbelts. We're about to take a deep dive into the world of Meteora's dynamic vaults, exploring their significant impact on capital allocation, and how they could supercharge other dApps and protocols. Are you ready? Let's go!

Introduction to Dynamic Vaults

So, what's the deal with Meteora's Dynamic Vaults? They're like DeFi's own personal trainer, seeking out the best yield around the clock. This is crucial because it helps direct liquidity where it's needed most, which in turn means better returns for liquidity providers.

The vaults also have a keen eye for safety, always checking in on utilization rates and reserve levels, and pulling out funds if things get dicey. And to guarantee safe yields, they have allocation caps based on things like audit, open-source code, and insurance coverage of lending platforms, always fine-tuning these measures with input from the community.

LPs deposit to Meteora, which uses their assets to allocate between lending protocols in search for the best risk-adjusted yield.

Now, let's break this down: What's supply APR in lending protocols? It’s the difference between supply and demand, plus some incentives and fees. The dynamic vaults are there to find the biggest gap and plug it. And they do this as often as every minute! This is only feasible thanks to Solana's ultra-fast and ultra-cheap transactions. By doing so, they live up to their claim of being the ‘Liquidity Backbone For Solana’. When there's a demand, Meteora’s vaults are there to supply the liquidity. It's a classic win-win situation: demand meets supply, and the liquidity providers enjoy an extra yield. It’s pretty cool, right?

But how do they do it?

The devil’s in the details

Let's talk about how Dynamic Vaults can boost yields for capital that's just sitting idle but allocated. Imagine capital tied up in AMM liquidity pools, only a small slice is actually used for swaps. Doesn't sound very efficient, right? But imagine these AMMs are built atop the yield layer given by Dynamic Vaults. The liquidity in the pools could be shifted into these vaults and moved to different lending platforms, generating extra yield for liquidity providers.

The real beauty of the vaults is how well they play with other protocols and dApps. Meteora made their vaults and SDKs user-friendly, so anyone or any protocol can tap into it and create applications on their system. They're providing full guides, code examples, and an API so you can easily connect to the vaults and reach all integrated lending reserves.

This is where it clicks for me: they’re building a yield infrastructure for the whole of Solana. Imagine all the dApps and even wallets utilizing the Dynamic Vaults for extra yield. Meteora’s TVL would be BOOMING!

The vaults are pretty much lending aggregators that move capital across various lending protocols on Solana. So instead of hopping between protocols hunting for the best yield, you can kick back and let the Dynamic Vaults do it for you. This optimizes yield and ensures proper risk management against protocol exploits - another thing Hermes, their super-smart algo, helps with. I'll illustrate it with some case studies.

Let’s talk about Hermes

Hermes is the off-chain keeper/rebalancer that maintains Meteora's dynamic vaults. This powerful algo operates much like a high-frequency bot, scanning the Solana DeFi landscape every minute for the best yield opportunities.

But Hermes isn't just about hunting down the highest yield. It also plays a crucial role in managing risk. By continuously monitoring and rebalancing assets across different protocols, Hermes can react swiftly to changes in market conditions and maintain a healthy level of risk diversification. In the event of a protocol exploit, Hermes can quickly reallocate assets to minimize potential losses.

In the dynamic and fast-paced world of DeFi, having an advanced tool like Hermes on your side is invaluable. It provides users with peace of mind, knowing that their assets are not only optimized for yield but also well protected against potential threats. So whether you're a liquidity provider or a dApp developer, you can benefit from the efficiency and security that Hermes brings to the table.

Case study: Solend USDH exploit

November 2, 2022, an exploiter inflates USDH stablecoin price through an oracle attack on Saber, draining Solend's isolated pools (Stable, Coin98, and Kamino), creating a bad debt of $1.26M.

Meteora vaults had UXD assets in these pools. When utilization rates in Stable and Coin98 pools shot above 80%, Meteora's Dynamic Vaults' watcher, Hermes, noticed the anomaly. It responded instantly, withdrawing all UXD assets back to the vaults before the pools were completely drained.

This swift action secured 100% of UXD liquidity from Solend, avoiding potential losses and lock-up of funds. It's a real-life testament to the efficiency of Hermes and Meteora’s dynamic vaults – not only for optimizing yield but also for safeguarding assets. Hermes, being the MVP he is, acts the same in an event of other stablecoin depegs, also to the downside [Looking at you USDC!].

How to Deposit into a Dynamic Vault?

Now that we've walked through all the technical bits, let's dive into the fun part: starting your yield earning journey with Meteora by depositing into their dynamic vaults. You can tune into the video I recorded or skip to the written step by step guide below.

  1. Kick things off by heading over to their homepage at meteora.ag. Look for the big white button labeled ‘Enter Meteora’ and give it a click.

  2. Next, you'll need to connect your wallet. Just follow the prompts – it's a simple and straightforward process.

  3. Once you're in, it's time to pick a vault. Each one has different properties, so go for the one that matches your interest. If you need to swap your coins into the ones required for the vault, you can use jup.ag like I did.

  4. When your funds are all set, go into the vault of your choice. On the right side, you'll see a field where you can deposit your coins.

  5. All you have to do now is confirm the transaction.

  6. And there you have it! You're now earning capital-efficient yield in Meteora's dynamic vaults. Happy yield farming!

To sum it up

After a deep dive into Meteora's whitepaper and documents, I came away with a sense of their grand vision and why it might just work. Their aim to serve as the liquidity backbone of Solana is far from a hollow promise. By enabling other protocols to build on top of their dynamic vault system, they could amass significant TVL, directing liquidity exactly where it's needed most. It's like a beautifully functioning DeFi flywheel, enabled by Solana's ultra-fast and low-cost transactions - an important point to remember.

When the TVL returns to Solana's DeFi, Meteora could be one of the prime beneficiaries, especially when we talk about peak bull run liquidity, in the billions with a capital "B". All of this is supercharged by Hermes, a system that has impressed me by saving LPs' capital in edge cases of stablecoin de-pegs. This could play a crucial role in future DeFi exploits.

And now, looking forward, I am excited to see other DApps supercharge their yields using these vaults. To squeeze extra juice from the capital. For us farmers, it might not be much, but it's honest work!

The yield farmers among us can relate!

Enjoyed the read?

Ho ho ho!
🎅.sol

Disclaimer: This deep dive is my entry into the SuperTeam Earn Bounty, announced by Meteora. However, rest assured that I have strived to remain unbiased in this review. It was pretty easy to do, because I genuinely appreciated the Dynamic Vaults product.

References: