Tezos Bakers: Let's get ready for Paris!

The Paris protocol upgrade will activate on Tuesday night (Paris time), at the end of cycle 742, just before block #5,726,209 – the current estimate is 21:04 UTC. Note that this is likely to drift a few hours as bakers and node operators update their infrastructure to prepare for the protocol upgrade.

In this document, we summarize key changes in Paris and the necessary steps to ensure a smooth protocol activation tomorrow.

Upgrading to Octez v20.0

Octez v20.0 is the minimal compatible version with the ParisB2 protocol. This means that bakers who don’t upgrade to v20.0 will see themselves unable to participate in Layer 1 consensus.

:pray: So, before cycle 742 ends, please remember to:

  • Upgrade your infrastructure to Octez v20.0.
  • Make sure to relaunch v20.0 octez-node and octez-baker-Proxford (v20.0 Oxford baker). If you are running the Oxford accuser, octez-accuser-Proxford, you should restart it as well.
  • Launch v20.0 octez-baker-PtParisB validator (Paris baker) . If you are running accusers, launch octez-accuser-PtParisB (Paris accuser) as well.

Paris binaries will be idle before the activation, and will take over once the new protocol has successfully activated. Conversely, Oxford binaries will work until Paris activates, and will become idle later. You can safely stop them some time after the activation.

We invite you to test Octez v20.0 and Paris binaries on Ghostnet and Paris2net and to reach out to us if you have any concerns or frictions setting up.

:warning: Please make sure that you never run two baker binaries for the same protocol (e.g. octez-baker-Proxford) to avoid being slashed.

10s block times

Paris brings lower latency and faster finality to Tezos mainnet, by reducing minimal block time to 10 seconds, without compromising safety or decentralization. And without having to break the piggy bank to run a baker!

Hardware requirements and other recommendations:

  • 3 CPU cores – 2 of them are needed by the node and 1 needed by the baker (arm64 or amd64/x86-64 architectures).
  • 8GB RAM + 8GB swap (or 16GB RAM)
  • 100GB SSD storage (or similar I/O performance)
  • A low latency, reliable internet connection
  • Octez v20 reduces the allowed time drift. Do verify that your system clock is correctly synchronized using NTP, to ensure that blocks and operations are received in time.

We invite you to read our technical blog post covering the development and testing effort involved in this milestone:

10 Second Blocks: A Faster Tezos, Fully Decentralized

Adaptive Issuance, Staking and Adaptive Slashing

Paris introduces Adaptive Issuance and Staking, a major overhaul of Tezos Proof-of-Stake fundamentals.

These features don’t enable immediately upon protocol activation, but rather 5 cycles later. That is, at the beginning of cycle 748, on block level #5,849,089 – expected around June 19th[1]**. **

Key changes taking effect from cycle 748 onward

  • With Adaptive Issuance, the value of consensus rewards is no longer constant. Instead, it depends on the global staked funds ratio – the ratio of staked tez to the total supply. At the end of each cycle, the protocol adjusts reward values automatically, in order to nudge the staked funds ratio towards a chosen target (50% in Paris).

  • The new staker role is complementary to the existing delegator and baker roles. Like delegators, stakers delegate consensus and voting rights to a chosen baker. Unlike delegators, they can stake funds, which count towards their baker’s staking balance.

  • Staked funds are frozen, and subject to slashing if the baker misbehaves. Rewards arising from stakes are accrued automatically by the economic protocol for both bakers and stakers alike.

  • Bakers can decide if they accept external stakes, and up to which proportion of their own stake, by modifying their on-chain limit-of-staking-over-baking parameter (accepted values are from 0 to 5). The default value is 0, meaning bakers don’t accept external stakes by default.

  • With the new mechanism, staked funds are worth twice as much as delegated funds for the computation of consensus rights.

  • Adaptive slashing introduces changes in how penalties for double-signing consensus operations are computed. This change aims to distinguish between innocent mistakes and deliberate attacks.

  • Bakers and stakers manage their staked funds using 3 dedicated commands: stake, unstake, and finalize unstake. We recommend bakers to follow this guide in order to get familiarized with the new mechanism:

    Quick Start Guide for Adaptive Issuance | by Chris Pinnock | Tezos Commons

Before cycle 747 ends

  • The “auto-staking” mechanism included in Oxford 2 will shut down at the end of cycle 747. Bakers should use the new staking commands to manage their stakes from cycle 748 onward.
  • The set deposits limit command is deprecated upon the activation of Paris.
  • Bakers can configure their staking parameters (limit-of-staking-over-baking and edge-of-staking) even before the activation of Paris. The command to change them is already enabled on mainnet.

More resources on Adaptive Issuance and Staking:

Joining the DAL

Finally, Paris will also enable the DAL on Tezos mainnet. Bakers can optionally participate in the DAL, in particular, to attest the published rollup data. We have recently published a post focusing on hardware and bandwidth recommendations to join the DAL:

Hardware and bandwidth requirements for the Tezos DAL

For further details, please see:


  1. Bear in mind that indexers might not properly list the cycle or ETA for this block level until after the activation of Paris, as they need to accommodate the changes in cycle length due to the reduction of block time to 10s. ↩︎

2 Likes