Delivery-date: Sat, 06 Apr 2024 16:15:55 -0700 Received: from mail-oo1-f57.google.com ([209.85.161.57]) by mail.fairlystable.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (Exim 4.94.2) (envelope-from ) id 1rtFGM-0006Df-PL for bitcoindev@gnusha.org; Sat, 06 Apr 2024 16:15:55 -0700 Received: by mail-oo1-f57.google.com with SMTP id 006d021491bc7-5a569d0f7a2sf3493740eaf.2 for ; Sat, 06 Apr 2024 16:15:54 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1712445348; cv=pass; d=google.com; s=arc-20160816; b=q4poomLNGW/QcuId/f+C+H6NQ4Ak9jUaAjVdiL/qvss2BrzVP/T7hQKYowCkCjcn00 7wN/sfH9xAPZC0UBbzikRb1P/LF4xG5KQ0sI0c4tT8uM0cDgJBdbFy1yHkMnVsDAlFhp JCX/0m98LYQSeUNuoaysExvsS7tQEs4hbOAPmawQaFRwMuPB9PcY2M3Mj1vHJc++kROY 6vqtijpL1MLDgcxxQBQmu3Un9lBDFGc1SK1KGKpruxAaY0cyPx1JL4KevPUC1a7ugxUm wFdL+TlcYDj5bfzasedR+BKqmedmetqeIiwc+HmlyrEky5lrZNgloG+UhPdDnkiQA91B R7gg== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:content-transfer-encoding :mime-version:message-id:references:in-reply-to:user-agent:subject :to:from:date:sender:dkim-signature; bh=VjDgYAUK4A09TDPtlTRk6qxEUmaxw24CPJ8PZdYRM38=; fh=Df1itQ68cdg0ZlFIEEQSYp6FIialmgIuihFbbEdLZUA=; b=NMd1mQUeJBPy7jW34zJk2wbPpwHX2DEMX0PWyJxD6Dt20RN6lIQlJj7E2kwIGeRFKd G00CHDdWSwGfiwXsvaNveioMZO3eInsq6Y8J/ADs8B4qoh+v8JF4EceHzOJ/qd0GAgzp ySBhAuHKA9YnRyfLC/XuHve0tWA1t4E6OFb6MZX2FJ/v+FLGK5T3AOjnxzrsI0BEiGZQ GBkZf+4cGV8siYK3xygSUKGc0Lo3msI71E+LhIohw4p3fLtmuVySqfZ5tJ0Dv/kREH7S 6CRGswiy+T0CodqTYNVDUV+6qMnE9WtKJ6TXua95cILD8MJkn9ySodgtXVMgsrYXeQt0 qchQ==; darn=gnusha.org ARC-Authentication-Results: i=2; gmr-mx.google.com; spf=pass (google.com: domain of dave@dtrt.org designates 208.79.240.5 as permitted sender) smtp.mailfrom=dave@dtrt.org DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlegroups.com; s=20230601; t=1712445348; x=1713050148; darn=gnusha.org; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:content-transfer-encoding:mime-version:message-id :references:in-reply-to:user-agent:subject:to:from:date:sender:from :to:cc:subject:date:message-id:reply-to; bh=VjDgYAUK4A09TDPtlTRk6qxEUmaxw24CPJ8PZdYRM38=; b=eNdJf3PM3PCo9o7VkVrlQ/niLH4J/RyN8Jjtv6j74E0MFHxDftl98rfbDJY7JoLcMg 8uMFiQZDswV+SnJ14L+BKieoIWV6jfTrQ5hCBBAg1Th7FYdAPrBQlcVPiXOCadIYQcZo tUuKoRtUvg0sdgvx0LsLcyjKWTSC+lCQlpRTH7pKPZ73mkclQRR3OnWdtDJMjbWxwm9Z nV8PGD/HFMU2+yx2ublkeGHmg+HA4uqLrzGUdxSdnFIO2o9wQXs03Y0GrAt/IEmyoskz rks0al5Pkw6+xFQCC28XwvwZllRN5anADfyGB3AAm3IQtBmrSfx2HSnszEqVYYdyoF3+ IJLw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1712445348; x=1713050148; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:content-transfer-encoding:mime-version:message-id :references:in-reply-to:user-agent:subject:to:from:date:x-beenthere :x-gm-message-state:sender:from:to:cc:subject:date:message-id :reply-to; bh=VjDgYAUK4A09TDPtlTRk6qxEUmaxw24CPJ8PZdYRM38=; b=SsVygEetOSKRrKZAqshFvQFbye2aZSHh0CVnTJgeOezC7pIc4XVwh1Ou1HBcii69lc F+wP20VAJEJPabyA+9ATgIzKVtgRi3SFqTWL9EGrdfo7sZ3ZGrJLO+nrE2BjFSf65Ce/ PC05anIwaaHdvCcOjogg17g5KxgHCsqFoZmb/rCnh2MvW0iKaoO/75lSqfbAAU0eXbff GGqnkr2EN1I4HuR6XDDFXTe8VF8U83PrcOKkkpnEKsF8H4kDeCXEeLm98cNKJlXzSHeq /931uKrizGLM41jYluRLJQytGJUfOtE3QoHNnz6Ze/W28H4c6uAQO5YAP8lxlOaA5hKV 2JAw== Sender: bitcoindev@googlegroups.com X-Forwarded-Encrypted: i=2; AJvYcCVkv2zY2EctTucQYmeVignUAKCQ94GapsLi7LIXv4z7iaJzGgcFMAq8QnGdXmFoCxxzaGngrk1O58VG1tsv+1wqmGSJbWI= X-Gm-Message-State: AOJu0YxfaFBmzEz2usTnJNy6lJr+STZkB6hukOY/9HG7L9+bgXvhbF+j lb0O75eIgSI+RagsL8Ve8jwd3ZDt9+VXr5p8LBgw77xTJRdQHwsH X-Google-Smtp-Source: AGHT+IFl4zDvGFNBO+s5P6J6QJnRJL5E8WQR9LYalom2jLo2jetGM791u/amxmaVmMbGy07sHrFZXA== X-Received: by 2002:a05:6820:99b:b0:5a1:78c0:4327 with SMTP id cg27-20020a056820099b00b005a178c04327mr5258244oob.4.1712445348202; Sat, 06 Apr 2024 16:15:48 -0700 (PDT) X-BeenThere: bitcoindev@googlegroups.com Received: by 2002:a05:6820:1ac3:b0:5a4:8287:2eb7 with SMTP id bu3-20020a0568201ac300b005a482872eb7ls1204751oob.1.-pod-prod-00-us; Sat, 06 Apr 2024 16:15:47 -0700 (PDT) X-Received: by 2002:a05:6820:16ab:b0:5a9:cf5c:523c with SMTP id bc43-20020a05682016ab00b005a9cf5c523cmr506191oob.0.1712445346946; Sat, 06 Apr 2024 16:15:46 -0700 (PDT) Received: by 2002:a05:6808:191b:b0:3c5:e773:977f with SMTP id 5614622812f47-3c5e7739855msb6e; Sat, 6 Apr 2024 16:04:22 -0700 (PDT) X-Received: by 2002:a17:902:d409:b0:1dd:68cd:728b with SMTP id b9-20020a170902d40900b001dd68cd728bmr4416326ple.17.1712444661660; Sat, 06 Apr 2024 16:04:21 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1712444661; cv=none; d=google.com; s=arc-20160816; b=T1zV7gFSeZpCnV26knMPq3Z4EMcc6FxsVRI6bCxSnMBS6ADGg1p2kqdrPG7YDnxLzs TCxkV040KjOuRoFvCK/jkLaU0NpRvu+c3tr+wP2oaj8KR7gEJ4bJqygpRq0+B8J4tuV5 dh2WeV9+GOCOPap8Xoasyq/vY2DRn26i0FHRbwXD22kzwlJGiQUVDHLPOzsLhjtO7b0S P1wFzW2YmX2mxPdHKlChKzvQXjKCypAMyheFRcDlVUIdutNhqOe10EwaEAVCY6T42a4U 4mfbC1d7RiGUddfFuCvkf3CpNN9K6ovL9bGhV2bQ6NB99g+riod0jZR823Qbh1Ibo21S Pa9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:message-id:references :in-reply-to:user-agent:subject:to:from:date; bh=yMC3otbHyGvBx7ce1Gk6+MXN6O9bWuWPHnsNw/irWR0=; fh=VcGcg+Zjs9gw1uDcHbxsAILhBAcecnbJzZRdxgKVDIc=; b=upVSVFCzd59fOvdnp62wp3r5C9IMcmEzqnMtrrlw/jnsBi/WjfwG4EkpViPQJft6oy CjveKXyB+UAZPciOKo4kr2mBOGUWznUMz7UVKPy/DoSJu2vRxSupnvavp6mDufLIJz0F afBgquIY3xLkhmbmPFMKqUcsB6t8Co6z/CjlEeNJS7Auw59imPLzFn8x3Mh1OsS7caek giy6DCt82+1JEh9ygSceW0z2LIi84CPaKdeuP7hdaSHC7zlLCeElsM3Zmt1mLVqD7rfB kNzK8E06WnD4kFJB1wtPPLYqC5sY3RQP13JlxH+hLW9dneLCOE9SDmBUJY8FLJM0zr41 D18Q==; dara=google.com ARC-Authentication-Results: i=1; gmr-mx.google.com; spf=pass (google.com: domain of dave@dtrt.org designates 208.79.240.5 as permitted sender) smtp.mailfrom=dave@dtrt.org Received: from smtpauth.rollernet.us (smtpauth.rollernet.us. [208.79.240.5]) by gmr-mx.google.com with ESMTPS id kb8-20020a170903338800b001e24b3e3be3si273142plb.4.2024.04.06.16.04.21 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 06 Apr 2024 16:04:21 -0700 (PDT) Received-SPF: pass (google.com: domain of dave@dtrt.org designates 208.79.240.5 as permitted sender) client-ip=208.79.240.5; Received: from smtpauth.rollernet.us (localhost [127.0.0.1]) by smtpauth.rollernet.us (Postfix) with ESMTP id DA71F2800046 for ; Sat, 6 Apr 2024 16:04:19 -0700 (PDT) Received: from [IPv6:::1] (unknown [IPv6:2600:1013:b011:a61e:9851:9bf2:6a9c:673]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (Client did not present a certificate) by smtpauth.rollernet.us (Postfix) with ESMTPSA for ; Sat, 6 Apr 2024 16:04:19 -0700 (PDT) Date: Sat, 06 Apr 2024 13:04:16 -1000 From: "David A. Harding" To: bitcoindev@googlegroups.com Subject: Re: [bitcoindev] Re: The Future of Bitcoin Testnet User-Agent: K-9 Mail for Android In-Reply-To: References: <950b875a-e430-4bd8-870d-f9a9fab2493an@googlegroups.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Rollernet-Abuse: Contact abuse@rollernet.us to report. Abuse policy: http://www.rollernet.us/policy X-Rollernet-Submit: Submit ID 3b98.6611d4f3.52b7c.0 X-Original-Sender: dave@dtrt.org X-Original-Authentication-Results: gmr-mx.google.com; spf=pass (google.com: domain of dave@dtrt.org designates 208.79.240.5 as permitted sender) smtp.mailfrom=dave@dtrt.org Precedence: list Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com List-ID: X-Google-Group-Id: 786775582512 List-Post: , List-Help: , List-Archive: , List-Unsubscribe: , X-Spam-Score: -0.8 (/) On April 4, 2024 6:30:19 PM HST, Calvin Kim wrote: >I support reseting testnet3. > >However, I'm more inclined towards keeping the rules the same. What about fundamentally requiring BIP34 from the start of the next testnet= ? I haven't heard anyone say this, but I assume the current testnet4 havin= g reverted[1] to BIP30 is bad for utreexo? For context, BIP30 invalidates any block that has a transaction with the sa= me txid as an entry in the current UTXO set. A utreexo node doesn't have a= complete copy of the utxo set, so it can't enforce BIP30 by itself. I don= 't think current designs support efficient proof of non-membership, so an u= ntrusted third party can't prove to a utreexo node that no current UTXO mat= ches a given txid. Thus, as I understand it, Utreexo depends on every tran= saction having a unique txid. BIP34 requires every coinbase transaction include a unique data push, fixin= g the only known way to include two bit-identical transactions in the same = valid blockchain. On blockchains such as mainnet and testnet4 that started= before BIP34, duplicate transactions remain possible in some rare edge cas= es (called the Block 1,983,702 Problem), so BIP30 support remains necessary= unless the underlying issue is further fixed (e.g. [2]). For new blockcha= ins, like a potential testnet5, I think we should probably require BIP34 f= rom genesis so that there's no need to ever rely on BIP30. -Dave [1] https://bitcoinops.org/en/newsletters/2022/01/12/#bitcoin-core-23882 [2] https://delvingbitcoin.org/t/great-consensus-cleanup-revival/710=20 --=20 You received this message because you are subscribed to the Google Groups "= Bitcoin Development Mailing List" group. To unsubscribe from this group and stop receiving emails from it, send an e= mail to bitcoindev+unsubscribe@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/= bitcoindev/FB86E432-FAF0-466D-802D-938614AE0BDD%40dtrt.org.