zircuit-labs/ceremony

New Contribution

Closed this issue · 4 comments

Contributor: [contributor information - Optional]
SSH Public key: [contributor SSH public key (if you don't have one, submit the issue to receive instructions)"- Required]
Attestation: [any form of attestation for contribution (e.g., signature) - Optional]

Thank you for your interest in contributing to the Zircuit Ceremony!

Begin the following process only after receiving notification that it is your turn to contribute through a message in this issue. Please follow instructions only from the issue's assignee.

Once notified, you have 15 minutes to confirm by posting a message in this issue that you have started your contribution. If you do not confirm within 15 minutes, your contribution slot might be suspended.

Prerequisites

Get sources

git clone https://github.com/zircuit-labs/ceremony.git
cd ceremony

Generate an SSH Key - Optional

Contributors are required to provide an SSH public key to upload their contributions to our servers.

If you don't have one, you can generate a new SSH public key as:

ssh-keygen -t ed25519 -b 256 -f ./id_ceremony -N "" -C ""

Next, edit the issue description and report as SSH Public key the output of the command:

cat ./id_ceremony.pub

Please note that if you use Docker to compute your contribution, the key will be automatically added to the Docker image during the build process and available in the working directory. If you already have an SSH key and prefer not to generate a new one, you will need to import your existing key manually.

Build

To contribute, you will need a total of at least 33 GiB of combined RAM and SWAP memory available. If you are using Docker, ensure that sufficient resources are allocated when running images.

From sources

cargo install --locked --path . --root .
export PATH="./bin:${PATH}"
chmod +x download.sh

With Docker

docker build . -t "ceremony"

Contribute

Before proceeding, please post a comment on this issue to notify us that you have started your contribution.

Only in the case you are using Docker, you need to first run the built image:

docker run -it "ceremony"

Download the latest contribution:

./download.sh

and verify that the hash of the downloaded contribution matches the one reported here.

Then, compute your contribution:

export RUST_LOG=info
contribute -c ./contributions

The last command will create a contribution using the default settings. For additional options and configurations, please refer to instructions.

If you don't plan to actively use your computer during the contribution phase, please read this section to avoid performance degradation due to power-saving settings.

Upload Contribution

After completing your contribution, upload it to our server using your SSH key:

sftp -i ./id_ceremony contributor@sftp.ceremony.zircuit.com
put ./contributions/[YOUR_CONTRIBUTION_ID].csrs
quit

If your upload is interrupted, you can use reput in place of put to resume it.

Once the upload is complete, post a comment on this issue to notify us that your contribution has been uploaded.

ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIHXdS8AicCYiICe7MXGzrOZuJJh2Mh0ei0HzjE/UZHtf

Hello, contributions period will soon come to an end and we will not be able to process your contribution in time.
If you still want to contribute, please add comment before the contribution period ends to the next random contribution, where we gather community-generated randomness and we compute a verifiable contribution from it.

The content of your comment will be used as part of input to verifiable contribution.
Thank you.

The ceremony ended! Thank you for your interest in being a part of it!