Welcome to the Spacemesh 0.2

WARNING: Dragons ahead! This is guide is incomplete and a work in progress. Seek help, fellow traveler, using these Community Resources.


Welcome down the Spacemesh Testnet rabbit hole! Please read the intro on this page to learn the basics about Spacemesh and the Testnet and then proceed to the installation guide to get up and running.

tl;dr? Skip the intro and get started!



What is Spacemesh?

Spacemesh is an open-source programmable cryptocurrency platform powered by a novel proof-of-space-time (PoST) consensus protocol. Spacemesh does not use proof-of-stake (PoStake) or proof-of-work (PoW) protocols, thus it avoids some of their inherent issues, such as massive energy waste, mining pooling, and centralization.

What does Spacemesh try to achieve?

Spacemesh is designed to achieve three main objectives:

  1. Create and maintain the ledger for the Smesh coin (SMH). Smesh is a fair cryptocurrency and a global means of payment.
  2. Ensure fair, wide distribution of Smesh.
  3. Establish a global programmable infrastructure for tokenized apps, communities and economies.

What problems does Spacemesh plan to solve and how?

Mining cryptocurrency today can only be done by a select few.

We aim to create a world in which any interested party can mine Spacemesh cryptocurrency, naturally leading to a fair distribution of the currency (i.e., The People's Currency).

Energy consumption due to Proof of Work chains is skyrocketing.

Spacemesh has improved upon PoW by creating a consensus protocol that consumes significantly less energy (i.e., A Better Bitcoin).

Lack of satisfactory smart contracts infrastructure for creation of fair communities and decentralized financial services.

We are developing a novel, modern smart contract virtual machine called Spacemesh virtual machine (SVM), a novel, modern smart contract language, and dev tools designed for developers to build applications on the Spacemesh platform.

What makes Spacemesh unique?

A mesh topology combined with a novel consensus protocol (Proof of Space-Time) that allows anyone to join the decentralized Spacemesh network without requiring permission, simply by committing some free hard-drive space.

The Spacemesh Protocol

Spacemesh software is designed to run on the home PCs of everyday users and not on dedicated cloud servers or on specialized non-commodity hardware (e.g., mining farms). A consensus on a distributed canonical ledger is formed by a protocol running on home PCs across the globe. The system remains secure as long as more than 2/3 majority of disk space committed to Spacemesh is controlled by honest participants.

What is the Spacemesh Open Testnet?

The Spacemesh Testnet is a public beta release of the Spacemesh p2p software platform. Anyone with a computer and an Internet connection can join the network from anywhere without permission and participate in the Spacemesh p2p network.

The Open Testnet is designed to test the Spacemesh protocols and software prior to release of the Spacemesh Mainnet and the Spacemesh cryptocurrency. Note that the cryptocurrency enabled by the Testnet is "monopoly money" and has no real world value.

What is Testnet 0.2?

Spacemesh 0.2 is the name of the second major release of the Spacemesh Testnet and it was released on December 26th 2021.

Why should I join the Spacemesh Testnet?

Joining the Spacemesh Open Testnet today gives you an early opportunity to participate in the most open, most permissionless, fairest blockchain and cryptocurrency project in the world. It gives you the opportunity to mine from home, using existing hardware, without needing any special tooling, cloud services, or devops tools. Joining the Testnet today will give you a leg up on joining the Spacemesh Mainnet when it launches and mining Smesh coins from home. It also gives you a chance to contribute to the project and to the code, since everything is open source!

Because the Spacemesh ledger is built by a large number of desktop PC owners running the Spacemesh software at home, internal, closed testing isn't enough: we need your help to test a large number of block producers joining the network and participating on an array of devices, architectures, and network conditions.

Bottom line: if you care about Spacemesh and its mission, and plan to participate in the Mainnet, now is a great time to join the Open Testnet.

In the true spirit of crypto-economy, we have launched this Testnet so that anyone can independently verify (rather than blindly trust) the three main promises we make:

  1. The core technology and product work.
  2. Participants don't have to do anything after the initial setup to run a Smesher.
  3. Participants can use their computer normally while running a Smesher.

How can I join the Testnet?

Just follow the instructions in this guide. Let's get started!

What do I need to join the Testnet?

To run a Smesher, smesh blocks, and to get smeshing rewards you need an always-on desktop computer running Windows 10, OS X or a supported Linux distribution with at least 350 GB of free disk space (required free space is tentative and subject to change) on one of your hard drives. For more information browse the full system requirements.

Testnet Community Resources

Got stuck? Need additional info? Got some cool ideas for the project?

Testnet Resources

Choose Your Interface

There are two ways to start interacting with the Spacemesh network: our GUI, Smapp, or our command-line repl, SMRepl.

Smapp

Smapp is recommended for most users, since it's extremely user friendly and doesn't require any specialized technical knowledge.

However, if your system doesn't meet the minimum system requirements, or you're interested in a more granular, technical approach, then our other interface may be better for you.

SMRepl

SMRepl is a Spacemesh API client with wallet functions that operates via command-line.

The SMRepl guide is currently under construction but will be available soon.

X

Opt out at any time by clicking unsubscribe at the bottom of any of our emails. By signing up you agree with our Terms of Use and Privacy Policy.