summaryrefslogtreecommitdiff
path: root/1b/0d03f6ecd8e41a012c102a6eb5544ccf459467
blob: acb664f33aa834837c2ad53ee52d03121d5c7866 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
Return-Path: <jaredr26@gmail.com>
Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org
	[172.17.192.35])
	by mail.linuxfoundation.org (Postfix) with ESMTPS id D2ED8B93
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Thu,  8 Jun 2017 01:01:44 +0000 (UTC)
X-Greylist: whitelisted by SQLgrey-1.7.6
Received: from mail-vk0-f54.google.com (mail-vk0-f54.google.com
	[209.85.213.54])
	by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 56C5820D
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Thu,  8 Jun 2017 01:01:40 +0000 (UTC)
Received: by mail-vk0-f54.google.com with SMTP id g66so11598172vki.1
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Wed, 07 Jun 2017 18:01:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
	h=mime-version:in-reply-to:references:from:date:message-id:subject:to
	:cc; bh=cz6TV4R7l2PIx24nVi2HgbPWWG+3VvyPUh3rczuapjQ=;
	b=Ug711ejpC1EgvZfyVYhOLq1DyRgocf5Qdw9CF5W+zJeXFkxZ68eKDj312fGFWtULLY
	b+be7k2A6zCf1WwodJ0LeofPorTp4aIQ8QsQIjxpfuToFYy5uU/MGVqGXrVuH7MO8Qqa
	qf8v4rvZeCslUJ5Rt56QDAASaOS4wvBOdiftThVcFaPMDiLpXZgzzWQFpecd5Q/BS824
	Zib7tuTjeAZgfOdzS5cDvRsjCjNkOcapLVDIpo1oWk3XezqI89YnPYeQD6RDBw5hFVNV
	xaN3DUEwoeppcT0C0XoTkdzznL4EArdtHFMRAwpkKIjU5nlD40SxKe5pN8cx2Z6ayHMc
	3jXg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
	d=1e100.net; s=20161025;
	h=x-gm-message-state:mime-version:in-reply-to:references:from:date
	:message-id:subject:to:cc;
	bh=cz6TV4R7l2PIx24nVi2HgbPWWG+3VvyPUh3rczuapjQ=;
	b=WvvZCd+qhl19l6VGmv9DlmDUM0UnJMp92nVGYydCoPyo8V0Uu3JBgtVeWZlbVJBjC9
	QXlKxEP0tq/0Kl8X8JAIGSRfJ/9E337m/XBslep5uApoIrQrpGh77mNd3D0PikBVQgAF
	luMNBVT1WEaIxplNRz+XbKw+UYOtXNYrmamyHYlClqdPJXP7oRGWbDQ3rv67UFjtONCt
	yTwZv3YalE0uyeaF+WSfFJEypTiDs7irIw5/cDqm4E3Y0oEhpTQnt6xLPm1ff35pqWkf
	9q+lZFqZBige5elub0BIQ+CANNk4pQ1NJsQQBsJ6vTXkpqSknMHPRBhMeGlLl7b2DUQN
	t1Mw==
X-Gm-Message-State: AODbwcAv9Um9RCy0bj04m9Ayo467ucFnyxwQ8+jy0a7oLbUMc1HnOdvV
	dYEnAz91ksN4UVFeBqQKHwZGtZj0tA==
X-Received: by 10.31.83.7 with SMTP id h7mr17889520vkb.61.1496883699194; Wed,
	07 Jun 2017 18:01:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.31.157.215 with HTTP; Wed, 7 Jun 2017 18:01:38 -0700 (PDT)
In-Reply-To: <CADvTj4r6aHYd53Zi-kE+MQZoDv-ONdFf6CDmNA8YXgqVdwmR=g@mail.gmail.com>
References: <CADvTj4qpH-t5Gx6qyn3yToyUE_GFaBE989=AWNHLKMpMNW3R+w@mail.gmail.com>
	<CAD1TkXviJouao7YoHjiDN3mTUWFEbMY9mtCqkQ8zp8JthyhT7Q@mail.gmail.com>
	<CADvTj4rz4exYMvBEmYi=bTZDgDm0drLjpRZmZUo17inzCzCRVg@mail.gmail.com>
	<CAD1TkXskei1gk_kungSvdWGmbdJMA8AG+-zK+Osz6u5vSCN8BQ@mail.gmail.com>
	<CADvTj4poO1L+Wg5J+M71sJMz-Xcg_st3MkAcQK=bfHhTJ3i8ow@mail.gmail.com>
	<CAD1TkXumetRnPO6LxhJeVoci=0=YHD7hEB0K0YH+2McRBJ-QHw@mail.gmail.com>
	<CADvTj4pFna4tX37XmgrP7ueZB+Yv4T9NWmp99CwKSx5mzdiJJQ@mail.gmail.com>
	<CAD1TkXtmj3H3k+k7X2DgA0cNxXBNSSrzf_o33qFO8cA9eSUTnw@mail.gmail.com>
	<CADvTj4o5tTD2XN080dmHq1DuNwSZtmAytv3=7F5zGeBdhiPMrA@mail.gmail.com>
	<CAD1TkXuBc8nQr7ZSog4aYbppqR9Bg4cX=gFdSZCvBXfZmmhQww@mail.gmail.com>
	<CADvTj4r6aHYd53Zi-kE+MQZoDv-ONdFf6CDmNA8YXgqVdwmR=g@mail.gmail.com>
From: Jared Lee Richardson <jaredr26@gmail.com>
Date: Wed, 7 Jun 2017 18:01:38 -0700
Message-ID: <CAD1TkXs2zN9ZuvP+QeF+U-YsK-1rXRCREQAZgaKrA5xt2W2w-Q@mail.gmail.com>
To: James Hilliard <james.hilliard1@gmail.com>
Content-Type: multipart/alternative; boundary="001a114e4812292233055168650e"
X-Spam-Status: No, score=-1.7 required=5.0 tests=BAYES_00,DKIM_SIGNED,
	DKIM_VALID,DKIM_VALID_AU,FREEMAIL_ENVFROM_END_DIGIT,FREEMAIL_FROM,
	HTML_MESSAGE, LOTS_OF_MONEY,
	RCVD_IN_DNSWL_NONE autolearn=no version=3.3.1
X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
	smtp1.linux-foundation.org
X-Mailman-Approved-At: Thu, 08 Jun 2017 01:04:02 +0000
Cc: Bitcoin Dev <bitcoin-dev@lists.linuxfoundation.org>
Subject: Re: [bitcoin-dev] User Activated Soft Fork Split Protection
X-BeenThere: bitcoin-dev@lists.linuxfoundation.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Bitcoin Protocol Discussion <bitcoin-dev.lists.linuxfoundation.org>
List-Unsubscribe: <https://lists.linuxfoundation.org/mailman/options/bitcoin-dev>,
	<mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=unsubscribe>
List-Archive: <http://lists.linuxfoundation.org/pipermail/bitcoin-dev/>
List-Post: <mailto:bitcoin-dev@lists.linuxfoundation.org>
List-Help: <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=help>
List-Subscribe: <https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev>,
	<mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Jun 2017 01:01:44 -0000

--001a114e4812292233055168650e
Content-Type: text/plain; charset="UTF-8"

> If you're looking for hard numbers at this point you aren't likely to
> find them because not everything is easy to measure directly.

There's quite a few hard numbers that are available that are of varying
use.  Mining commitments are a major one because of the stalled chain
problem.  Node signaling represents some data because while it can be
sybiled, they are cheap but not free to run.  Upvotes and comments on
reddit and other forums might be of some use, but there's not a clear
supermajority driving every pro-uasf comment up and every anti-uasf comment
down, and Reddit obscures the upvote/downvotes pretty well.  It could be a
gleaned datapoint if someone pulled the comments, manually evaluated their
likely position on the matter(neutrally), and then reported on it, but that
is a lot of work and I think it is unlikely to show anything except how
deep the rifts in the community are.  Of the two main statistics available,
they do not support the idea that UASF has any chance of success.  Of the
third, it at least shows that there is deep opposition that is nearly equal
to the support amongst the forums most likely to support UASF.

So I'll take anything, any statistic that actually indicates UASF has a
chance in hell of succeeding, at least that would be worth something.
Otherwise it's all much ado about nothing.

> We'll know more as we get closer to BIP148 activation by looking at the
markets.

What markets?  Where?  How would we know?

> > It doesn't have those issues during the segwit activation, ergo there
is no
> > reason for segwit-activation problems to take priority over the very
real
> > hardfork activation problems.

> And yet segwit2x is insisting on activation bundling which needlessly
> complicates and delays SegWit activation.

Because it is not segwit that has appears to have the supermajority
consensus.

> Sure, technical changes can be made for political reasons, we should
> at least be clear in regards to why particular decisions are being
> made. I'm supportive of a hard fork for technical reasons but not
> political ones as are many others.

Well, then we have a point of agreement at least. :)


On Wed, Jun 7, 2017 at 5:44 PM, James Hilliard <james.hilliard1@gmail.com>
wrote:

> On Wed, Jun 7, 2017 at 7:20 PM, Jared Lee Richardson <jaredr26@gmail.com>
> wrote:
> >> Not really, there are a few relatively simple techniques such as RBF
> >> which can be leveraged to get confirmations on on-side before double
> >> spending on another. Once a transaction is confirmed on the non-BIP148
> >> chain then the high fee transactions can be made on only the BIP148
> >> side of the split using RBF.
> >
> > Ah, so the BIP148 client handles this on behalf of its less technical
> users
> > on their behalf then, yes?
> It's not automatic but exchanges will likely handle it on behalf of
> the less technical users. BIP148 is not intended to cause a permanent
> chain split however which is why this was not built in.
> >
> >>  Exchanges will likely do this splitting
> >> automatically for uses as well.
> >
> > Sure, Exchanges are going to dedicate hundreds of developer hours and
> > thousands of support hours to support something that they've repeatedly
> told
> > everyone must have replay protection to be supported.  They're going to
> do
> > this because 8% of nodes and <0.5% of miners say they'll be rewarded
> richly.
> > Somehow I find that hard to believe.
> They are very likely to, most have contingency plans for this sort of
> thing ready to go due to their experience with the ETH/ETC fork.
> >
> > Besides, if the BIP148 client does it for them, they wouldn't have to
> > dedicate those hundreds of developer hours.  Right?
> >
> > I can't imagine how this logic is getting you from where the real data
> is to
> > the assumption that an economic majority will push BIP148 into being
> such a
> > more valuable chain that switching chains will be attractive to enough
> > miners.  There's got to be some real data that convinces you of this
> > somewhere?
> If you're looking for hard numbers at this point you aren't likely to
> find them because not everything is easy to measure directly.
> >
> >> Both are issues, but wipeout risk is different, the ETH/ETC split for
> >> example didn't have any wipeout risk for either side the same is not
> >> true for BIP148(and it is the non-BIP148 side that carries the risk of
> >> chain wipeout).
> >
> > Wipeout risk is a serious issue when 45% of the miners support one chain
> and
> > 55% support the other chain.  Segwit doesn't even have 35% of the miners;
> > There's no data or statements anywhere that indicate that UASF is going
> to
> > reach the point where wipeout risk is even comparable to abandonment
> risk.
> It's mostly economic support that will dictate this, not hashpower
> support since the hashpower follows the economy.
> >
> >> Yes, miners aren't likely to waste operational mining costs, that's
> >> ultimately why miners would follow the BIP148 side of the chain
> >> assuming it has sufficient economic support or if it's more profitable
> >> to mine.
> >
> > To convince miners you would have to have some data SOMEWHERE supporting
> the
> > economic majority argument.  Is there any such data?
> We'll know more as we get closer to BIP148 activation by looking at the
> markets.
> >
> >> segwit2x has more issues since the HF part requires users to reach
> >> consensus
> >
> > It doesn't have those issues during the segwit activation, ergo there is
> no
> > reason for segwit-activation problems to take priority over the very real
> > hardfork activation problems.
> And yet segwit2x is insisting on activation bundling which needlessly
> complicates and delays SegWit activation.
> >
> >> That's a political reason not a technical reason.
> >
> > In a consensus system they are frequently the same, unfortunately.
> > Technical awesomeness without people agreeing = zero consensus.  So the
> > choice is either to "technically" break the consensus without a
> > super-majority and see what happens, or to go with the choice that has
> real
> > data showing the most consensus and hope the tiny minority chain actually
> > dies off.
> Sure, technical changes can be made for political reasons, we should
> at least be clear in regards to why particular decisions are being
> made. I'm supportive of a hard fork for technical reasons but not
> political ones as are many others.
> >
> > Jared
> >
> > On Wed, Jun 7, 2017 at 5:01 PM, James Hilliard <
> james.hilliard1@gmail.com>
> > wrote:
> >>
> >> On Wed, Jun 7, 2017 at 6:43 PM, Jared Lee Richardson <
> jaredr26@gmail.com>
> >> wrote:
> >> >> BIP148 however is a consensus change that can
> >> >> be rectified if it gets more work, this would act as an additional
> >> >> incentive for mine the BIP148 side since there would be no wipeout
> >> >> risk there.
> >> >
> >> > This statement is misleading.  Wipeout risks don't apply to any
> >> > consensus
> >> > changes; It is a consensus change, it can only be abandoned.  The
> BIP148
> >> > chain carries just as many risks of being abandoned or even more with
> >> > segwit2x on the table.  No miner would consider "wipeout risk" an
> >> > advantage
> >> > when the real threat is chain abandonment.
> >> Both are issues, but wipeout risk is different, the ETH/ETC split for
> >> example didn't have any wipeout risk for either side the same is not
> >> true for BIP148(and it is the non-BIP148 side that carries the risk of
> >> chain wipeout).
> >> >
> >> >> Higher transaction fees on a minority chain can compensate miners for
> >> >> a lower price which would likely be enough to get the BIP148 chain to
> >> >> a difficulty reduction.
> >> >
> >> > Higher transaction fees suffers the same problem as exchange support
> >> > does.
> >> > Without replay protection, it is very difficult for any average user
> to
> >> > force transactions onto one chain or the other.  Thus, without replay
> >> > protection, the UASF chain is unlikely to develop any viable fee
> market;
> >> > Its
> >> > few miners 99% of the time will simply choose from the highest fees
> that
> >> > were already available to the other chain, which is basically no
> >> > advantage
> >> > at all.
> >> Not really, there are a few relatively simple techniques such as RBF
> >> which can be leveraged to get confirmations on on-side before double
> >> spending on another. Once a transaction is confirmed on the non-BIP148
> >> chain then the high fee transactions can be made on only the BIP148
> >> side of the split using RBF. Exchanges will likely do this splitting
> >> automatically for uses as well.
> >> >
> >> >>  ETC replay protection was done after the fork on an as
> >> >> needed basis(there are multiple reliable techniques that can be used
> >> >> to split UTXO's), the same can happen with BIP148 and it is easier to
> >> >> do with Bitcoin than with the ETH/ETC split IMO.
> >> >
> >> > ETC replay protection was added because they were already a hardfork
> and
> >> > without it they would not have had a viable chain.  BIP148 is not
> >> > supposed
> >> > to be a hardfork, and if it added replay protection to remain viable
> it
> >> > would lose the frequently touted "wipeout advantage" as well as the
> >> > ability
> >> > to call itself a softfork.  And are you seriously suggesting that what
> >> > happened with ETC and ETH is a desirable and good situation for
> Bitcoin,
> >> > and
> >> > that UASF is ETC?
> >> There wasn't proper replay protection at split time for ETH/ETC since
> >> normal transactions would get executed on both sides originally,
> >> however replay protection was added by wallets(mainly using splitting
> >> contracts). I don't think a split is desirable however, which is why
> >> I've proposed this BIP.
> >> >
> >> >> A big reason BIP148 still has support is because up until SegWit
> >> >> actually activates there's no guarantee segwit2mb will actually have
> >> >> the necessary support to activate SegWit.
> >> >
> >> > For a miners blowing through six million dollars a day in mining
> >> > operational
> >> > costs, that's a pretty crappy reason.  Serious miners can't afford to
> >> > prop
> >> > up a non-viable chain based on philosophy or maybes.  BIP148 is based
> >> > entirely upon people who aren't putting anything on the line trying to
> >> > convince others to take the huge risks for them.  With deceptively
> >> > fallacious logic, in my opinion.
> >> Yes, miners aren't likely to waste operational mining costs, that's
> >> ultimately why miners would follow the BIP148 side of the chain
> >> assuming it has sufficient economic support or if it's more profitable
> >> to mine.
> >> >
> >> > Even segwit2x is based on the assumption that all miners can reach
> >> > consensus.  Break that assumption and segwit2x will have the same
> >> > problems
> >> > as UASF.
> >> segwit2x has more issues since the HF part requires users to reach
> >> consensus
> >> >
> >> >> This is largely an issue due to segwit2x's bundling, if the SW and HF
> >> >> part of segwit2x were unbundled then there would be no reason to
> delay
> >> >> BIP91 activation
> >> >
> >> > They are bundled.  Segwit alone doesn't have the desired overwhelming
> >> > consensus, unless core wishes to fork 71% to 29%, and maybe not even
> >> > that
> >> > high.  That's the technical reason, and they can't be unbundled
> without
> >> > breaking that consensus.
> >> That's a political reason not a technical reason.
> >> >
> >> > Jared
> >> >
> >> >
> >> > On Wed, Jun 7, 2017 at 4:11 PM, James Hilliard
> >> > <james.hilliard1@gmail.com>
> >> > wrote:
> >> >>
> >> >> On Wed, Jun 7, 2017 at 5:53 PM, Jared Lee Richardson
> >> >> <jaredr26@gmail.com>
> >> >> wrote:
> >> >> >> There are 2 primary factors involved here, economic support and
> >> >> > hashpower either of which is enough to make a permanent chain split
> >> >> > unlikely, miners will mine whichever chain is most profitable(see
> >> >> > ETH/ETC hashpower profitability equilibrium for an example of how
> >> >> > this
> >> >> > works in practice)
> >> >> >
> >> >> > That's not a comparable example.  ETC did not face potentially
> years
> >> >> > of
> >> >> > slow
> >> >> > blocktimes before it normalized, whereas BIP148 is on track to do
> >> >> > exactly
> >> >> > that.  Moreover, ETC represented a fundamental break from the
> >> >> > majority
> >> >> > consensus that could not be rectified, whereas BIP148 represents
> only
> >> >> > a
> >> >> > minority attempt to accelerate something that an overwhelming
> >> >> > majority
> >> >> > of
> >> >> > miners have already agreed to activate under segwit2x.  Lastly ETC
> >> >> > was
> >> >> > required to add replay protection, just like any minority fork
> >> >> > proposed
> >> >> > by
> >> >> > any crypto-currency has been, something that BIP148 both lacks and
> >> >> > refuses
> >> >> > to add or even acknowledge the necessity of.  Without replay
> >> >> > protection,
> >> >> > ETC
> >> >> > could not have become profitable enough to be a viable minority
> >> >> > chain.
> >> >> > If
> >> >> > BIP148's chain is not the majority chain and it does not have
> replay
> >> >> > protection, it will face the same problems, but that required
> replay
> >> >> > protection will turn it into a hardfork.  This will be a very bad
> >> >> > position
> >> >> > for UASF supporters to find themselves in - Either hardfork and
> hope
> >> >> > the
> >> >> > price is higher and the majority converts, or die as the minority
> >> >> > chain
> >> >> > with
> >> >> > no reliable methods of economic conversion.
> >> >> Higher transaction fees on a minority chain can compensate miners for
> >> >> a lower price which would likely be enough to get the BIP148 chain to
> >> >> a difficulty reduction. BIP148 however is a consensus change that can
> >> >> be rectified if it gets more work, this would act as an additional
> >> >> incentive for mine the BIP148 side since there would be no wipeout
> >> >> risk there. ETC replay protection was done after the fork on an as
> >> >> needed basis(there are multiple reliable techniques that can be used
> >> >> to split UTXO's), the same can happen with BIP148 and it is easier to
> >> >> do with Bitcoin than with the ETH/ETC split IMO.
> >> >> >
> >> >> > I believe, but don't have data to back this, that most of the
> BIP148
> >> >> > insistence comes not from a legitimate attempt to gain consensus
> (or
> >> >> > else
> >> >> > they would either outright oppose segwit2mb for its hardfork, or
> they
> >> >> > would
> >> >> > outright support it), but rather from an attempt for BIP148
> >> >> > supporters
> >> >> > to
> >> >> > save face for BIP148 being a failure.  If I'm correct, that's a
> >> >> > terrible
> >> >> > and
> >> >> > highly non-technical reason for segwit2mb to bend over backwards
> >> >> > attempting
> >> >> > to support BIP148's attempt to save face.
> >> >> A big reason BIP148 still has support is because up until SegWit
> >> >> actually activates there's no guarantee segwit2mb will actually have
> >> >> the necessary support to activate SegWit.
> >> >> >
> >> >> >> The main issue is just one of activation timelines, BIP91 as
> >> >> > is takes too long to activate unless started ahead of the existing
> >> >> > segwit2x schedule and it's unlikely that BIP148 will get pushed
> back
> >> >> > any further.
> >> >> >
> >> >> > Even if I'm not correct on the above, I and others find it hard to
> >> >> > accept
> >> >> > that this timeline conflict is segwit2x's fault.  Segwit2x has both
> >> >> > some
> >> >> > flexibility and broad support that crosses contentious pro-segwit
> and
> >> >> > pro-blocksize-increase divisions that have existed for two years.
> >> >> > BIP148 is
> >> >> > attempting to hold segwit2x's timelines and code hostage by
> claiming
> >> >> > inflexibility and claiming broad support, and not only are neither
> of
> >> >> > those
> >> >> > assertions are backed by real data, BIP148 (by being so inflexible)
> >> >> > is
> >> >> > pushing a position that deepens the divides between those groups.
> >> >> > For
> >> >> > there
> >> >> > to be technical reasons for compatibility (so long as there are
> >> >> > tradeoffs,
> >> >> > which there are), there needs to be hard data showing that BIP148
> is
> >> >> > a
> >> >> > viable minority fork that won't simply die off on its own.
> >> >> This is largely an issue due to segwit2x's bundling, if the SW and HF
> >> >> part of segwit2x were unbundled then there would be no reason to
> delay
> >> >> BIP91 activation, this is especially a problem since it takes a good
> >> >> deal of time to properly code and test a HF. Unfortunately segwit2x
> >> >> has been quite inflexible in regards to the bundling aspect even
> >> >> though there are clearly no technical reasons for it to be there.
> >> >> >
> >> >> > Jared
> >> >> >
> >> >> >
> >> >> > On Wed, Jun 7, 2017 at 3:23 PM, James Hilliard
> >> >> > <james.hilliard1@gmail.com>
> >> >> > wrote:
> >> >> >>
> >> >> >> On Wed, Jun 7, 2017 at 4:50 PM, Jared Lee Richardson
> >> >> >> <jaredr26@gmail.com>
> >> >> >> wrote:
> >> >> >> > Could this risk mitigation measure be an optional flag?  And if
> >> >> >> > so,
> >> >> >> > could it+BIP91 signal on a different bit than bit4?
> >> >> >> It's fairly trivial for miners to signal for BIP91 on bit4 or a
> >> >> >> different bit at the same time as the code is trivial enough to
> >> >> >> combine
> >> >> >> >
> >> >> >> > The reason being, if for some reason the segwit2x activation
> >> >> >> > cannot
> >> >> >> > take place in time, it would be preferable for miners to have a
> >> >> >> > more
> >> >> >> > standard approach to activation that requires stronger consensus
> >> >> >> > and
> >> >> >> > may be more forgiving than BIP148.  If the segwit2x activation
> is
> >> >> >> > on
> >> >> >> > time to cooperate with BIP148, it could be signaled through the
> >> >> >> > non-bit4 approach and everything could go smoothly.  Thoughts on
> >> >> >> > that
> >> >> >> > idea?  It may add more complexity and more developer time, but
> may
> >> >> >> > also address your concerns among others.
> >> >> >> This does give miners another approach to activate segwit ahead of
> >> >> >> BIP148, if segwit2x activation is rolled out and activated
> >> >> >> immediately
> >> >> >> then this would not be needed however based on the timeline here
> >> >> >> https://segwit2x.github.io/ it would not be possible for BIP91 to
> >> >> >> enforce mandatory signalling ahead of BIP148. Maybe that can be
> >> >> >> changed though, I've suggested an immediate rollout with a
> >> >> >> placeholder
> >> >> >> client timeout instead of the HF code initially in order to
> >> >> >> accelerate
> >> >> >> that.
> >> >> >> >
> >> >> >> >> Since this BIP
> >> >> >> >> only activates with a clear miner majority it should not
> increase
> >> >> >> >> the
> >> >> >> >> risk of an extended chain split.
> >> >> >> >
> >> >> >> > The concern I'm raising is more about the psychology of giving
> >> >> >> > BIP148
> >> >> >> > a sense of safety that may not be valid.  Without several more
> >> >> >> > steps,
> >> >> >> > BIP148 is definitely on track to be a risky chainsplit, and
> >> >> >> > without
> >> >> >> > segwit2x it will almost certainly be a small minority chain.
> >> >> >> > (Unless
> >> >> >> > the segwit2x compromise falls apart before then, and even in
> that
> >> >> >> > case
> >> >> >> > it is likely to be a minority chain)
> >> >> >> There are 2 primary factors involved here, economic support and
> >> >> >> hashpower either of which is enough to make a permanent chain
> split
> >> >> >> unlikely, miners will mine whichever chain is most profitable(see
> >> >> >> ETH/ETC hashpower profitability equilibrium for an example of how
> >> >> >> this
> >> >> >> works in practice) however there may be lag time immediately after
> >> >> >> the
> >> >> >> split if there is an economic majority but not a hashpower
> majority
> >> >> >> initially. This is risk mitigation that only requires miners
> support
> >> >> >> however. The main issue is just one of activation timelines, BIP91
> >> >> >> as
> >> >> >> is takes too long to activate unless started ahead of the existing
> >> >> >> segwit2x schedule and it's unlikely that BIP148 will get pushed
> back
> >> >> >> any further.
> >> >> >> >
> >> >> >> > Jared
> >> >> >> >
> >> >> >> >
> >> >> >> > On Wed, Jun 7, 2017 at 2:42 PM, James Hilliard
> >> >> >> > <james.hilliard1@gmail.com> wrote:
> >> >> >> >> I don't really see how this would increase the likelihood of an
> >> >> >> >> extended chain split assuming BIP148 is going to have
> >> >> >> >> non-insignificant economic backing. This BIP is designed to
> >> >> >> >> provide
> >> >> >> >> a
> >> >> >> >> risk mitigation measure that miners can safely deploy. Since
> this
> >> >> >> >> BIP
> >> >> >> >> only activates with a clear miner majority it should not
> increase
> >> >> >> >> the
> >> >> >> >> risk of an extended chain split. At this point it is not
> >> >> >> >> completely
> >> >> >> >> clear how much economic support there is for BIP148 but support
> >> >> >> >> certainly seems to be growing and we have nearly 2 months until
> >> >> >> >> BIP148
> >> >> >> >> activation. I intentionally used a shorter activation period
> here
> >> >> >> >> so
> >> >> >> >> that decisions by miners can be made close to the BIP148
> >> >> >> >> activation
> >> >> >> >> date.
> >> >> >> >>
> >> >> >> >> On Wed, Jun 7, 2017 at 4:29 PM, Jared Lee Richardson
> >> >> >> >> <jaredr26@gmail.com> wrote:
> >> >> >> >>> I think this BIP represents a gamble, and the gamble may not
> be
> >> >> >> >>> a
> >> >> >> >>> good
> >> >> >> >>> one.  The gamble here is that if the segwit2x changes are
> rolled
> >> >> >> >>> out
> >> >> >> >>> on time, and if the signatories accept the bit4 + bit1
> signaling
> >> >> >> >>> proposals within BIP91, the launch will go smoother, as
> >> >> >> >>> intended.
> >> >> >> >>> But
> >> >> >> >>> conversely, if either the segwit2x signatories balk about the
> >> >> >> >>> Bit1
> >> >> >> >>> signaling OR if the timelines for segwit2mb are missed even
> by a
> >> >> >> >>> bit,
> >> >> >> >>> it may cause the BIP148 chainsplit to be worse than it would
> be
> >> >> >> >>> without.  Given the frequent concerns raised in multiple
> places
> >> >> >> >>> about
> >> >> >> >>> the aggressiveness of the segwit2x timelines, including the
> >> >> >> >>> non-hardfork timelines, this does not seem like a great gamble
> >> >> >> >>> to
> >> >> >> >>> be
> >> >> >> >>> making.
> >> >> >> >>>
> >> >> >> >>> The reason I say it may make the chainsplit be worse than it
> >> >> >> >>> would
> >> >> >> >>> otherwise be is that it may provide a false sense of safety
> for
> >> >> >> >>> BIP148
> >> >> >> >>> that currently does not currently exist(and should not, as it
> is
> >> >> >> >>> a
> >> >> >> >>> chainsplit).  That sense of safety would only be legitimate if
> >> >> >> >>> the
> >> >> >> >>> segwit2x signatories were on board, and the segwit2x code
> >> >> >> >>> effectively
> >> >> >> >>> enforced BIP148 simultaneously, neither of which are
> guaranteed.
> >> >> >> >>> If
> >> >> >> >>> users and more miners had a false sense that BIP148 was *not*
> >> >> >> >>> going
> >> >> >> >>> to
> >> >> >> >>> chainsplit from default / segwit2x, they might not follow the
> >> >> >> >>> news
> >> >> >> >>> if
> >> >> >> >>> suddenly the segwit2x plan were delayed for a few days.  While
> >> >> >> >>> any
> >> >> >> >>> additional support would definitely be cheered on by BIP148
> >> >> >> >>> supporters, the practical reality might be that this proposal
> >> >> >> >>> would
> >> >> >> >>> take BIP148 from the "unlikely to have any viable chain after
> >> >> >> >>> flag
> >> >> >> >>> day
> >> >> >> >>> without segwit2x" category into the "small but viable minority
> >> >> >> >>> chain"
> >> >> >> >>> category, and even worse, it might strengthen the chainsplit
> >> >> >> >>> just
> >> >> >> >>> days
> >> >> >> >>> before segwit is activated on BOTH chains, putting the BIP148
> >> >> >> >>> supporters on the wrong pro-segwit, but still-viable chain.
> >> >> >> >>>
> >> >> >> >>> If Core had taken a strong stance to include BIP148 into the
> >> >> >> >>> client,
> >> >> >> >>> and if BIP148 support were much much broader, I would feel
> >> >> >> >>> differently
> >> >> >> >>> as the gamble would be more likely to discourage a chainsplit
> >> >> >> >>> (By
> >> >> >> >>> forcing the acceleration of segwit2x) rather than encourage it
> >> >> >> >>> (by
> >> >> >> >>> strengthening an extreme minority chainsplit that may wind up
> on
> >> >> >> >>> the
> >> >> >> >>> wrong side of two segwit-activated chains).  As it stands now,
> >> >> >> >>> this
> >> >> >> >>> seems like a very dangerous attempt to compromise with a small
> >> >> >> >>> but
> >> >> >> >>> vocal group that are the ones creating the threat to begin
> with.
> >> >> >> >>>
> >> >> >> >>> Jared
> >> >> >> >>>
> >> >> >> >>> On Tue, Jun 6, 2017 at 5:56 PM, James Hilliard via bitcoin-dev
> >> >> >> >>> <bitcoin-dev@lists.linuxfoundation.org> wrote:
> >> >> >> >>>> Due to the proposed calendar(https://segwit2x.github.io/)
> for
> >> >> >> >>>> the
> >> >> >> >>>> SegWit2x agreement being too slow to activate SegWit
> mandatory
> >> >> >> >>>> signalling ahead of BIP148 using BIP91 I would like to
> propose
> >> >> >> >>>> another
> >> >> >> >>>> option that miners can use to prevent a chain split ahead of
> >> >> >> >>>> the
> >> >> >> >>>> Aug
> >> >> >> >>>> 1st BIP148 activation date.
> >> >> >> >>>>
> >> >> >> >>>> The splitprotection soft fork is essentially BIP91 but using
> >> >> >> >>>> BIP8
> >> >> >> >>>> instead of BIP9 with a lower activation threshold and
> immediate
> >> >> >> >>>> mandatory signalling lock-in. This allows for a majority of
> >> >> >> >>>> miners
> >> >> >> >>>> to
> >> >> >> >>>> activate mandatory SegWit signalling and prevent a potential
> >> >> >> >>>> chain
> >> >> >> >>>> split ahead of BIP148 activation.
> >> >> >> >>>>
> >> >> >> >>>> This BIP allows for miners to respond to market forces
> quickly
> >> >> >> >>>> ahead
> >> >> >> >>>> of BIP148 activation by signalling for splitprotection. Any
> >> >> >> >>>> miners
> >> >> >> >>>> already running BIP148 should be encouraged to use
> >> >> >> >>>> splitprotection.
> >> >> >> >>>>
> >> >> >> >>>> <pre>
> >> >> >> >>>>   BIP: splitprotection
> >> >> >> >>>>   Layer: Consensus (soft fork)
> >> >> >> >>>>   Title: User Activated Soft Fork Split Protection
> >> >> >> >>>>   Author: James Hilliard <james.hilliard1@gmail.com>
> >> >> >> >>>>   Comments-Summary: No comments yet.
> >> >> >> >>>>   Comments-URI:
> >> >> >> >>>>   Status: Draft
> >> >> >> >>>>   Type: Standards Track
> >> >> >> >>>>   Created: 2017-05-22
> >> >> >> >>>>   License: BSD-3-Clause
> >> >> >> >>>>            CC0-1.0
> >> >> >> >>>> </pre>
> >> >> >> >>>>
> >> >> >> >>>> ==Abstract==
> >> >> >> >>>>
> >> >> >> >>>> This document specifies a coordination mechanism for a simple
> >> >> >> >>>> majority
> >> >> >> >>>> of miners to prevent a chain split ahead of BIP148
> activation.
> >> >> >> >>>>
> >> >> >> >>>> ==Definitions==
> >> >> >> >>>>
> >> >> >> >>>> "existing segwit deployment" refer to the BIP9 "segwit"
> >> >> >> >>>> deployment
> >> >> >> >>>> using bit 1, between November 15th 2016 and November 15th
> 2017
> >> >> >> >>>> to
> >> >> >> >>>> activate BIP141, BIP143 and BIP147.
> >> >> >> >>>>
> >> >> >> >>>> ==Motivation==
> >> >> >> >>>>
> >> >> >> >>>> The biggest risk of BIP148 is an extended chain split, this
> BIP
> >> >> >> >>>> provides a way for a simple majority of miners to eliminate
> >> >> >> >>>> that
> >> >> >> >>>> risk.
> >> >> >> >>>>
> >> >> >> >>>> This BIP provides a way for a simple majority of miners to
> >> >> >> >>>> coordinate
> >> >> >> >>>> activation of the existing segwit deployment with less than
> 95%
> >> >> >> >>>> hashpower before BIP148 activation. Due to time constraints
> >> >> >> >>>> unless
> >> >> >> >>>> immediately deployed BIP91 will likely not be able to enforce
> >> >> >> >>>> mandatory signalling of segwit before the Aug 1st activation
> of
> >> >> >> >>>> BIP148. This BIP provides a method for rapid miner activation
> >> >> >> >>>> of
> >> >> >> >>>> SegWit mandatory signalling ahead of the BIP148 activation
> >> >> >> >>>> date.
> >> >> >> >>>> Since
> >> >> >> >>>> the primary goal of this BIP is to reduce the chance of an
> >> >> >> >>>> extended
> >> >> >> >>>> chain split as much as possible we activate using a simple
> >> >> >> >>>> miner
> >> >> >> >>>> majority of 65% over a 504 block interval rather than a
> higher
> >> >> >> >>>> percentage. This BIP also allows miners to signal their
> >> >> >> >>>> intention
> >> >> >> >>>> to
> >> >> >> >>>> run BIP148 in order to prevent a chain split.
> >> >> >> >>>>
> >> >> >> >>>> ==Specification==
> >> >> >> >>>>
> >> >> >> >>>> While this BIP is active, all blocks must set the nVersion
> >> >> >> >>>> header
> >> >> >> >>>> top
> >> >> >> >>>> 3 bits to 001 together with bit field (1<<1) (according to
> the
> >> >> >> >>>> existing segwit deployment). Blocks that do not signal as
> >> >> >> >>>> required
> >> >> >> >>>> will be rejected.
> >> >> >> >>>>
> >> >> >> >>>> ==Deployment==
> >> >> >> >>>>
> >> >> >> >>>> This BIP will be deployed by "version bits" with a 65%(this
> can
> >> >> >> >>>> be
> >> >> >> >>>> adjusted if desired) activation threshold BIP9 with the name
> >> >> >> >>>> "splitprotecion" and using bit 2.
> >> >> >> >>>>
> >> >> >> >>>> This BIP starts immediately and is a BIP8 style soft fork
> since
> >> >> >> >>>> mandatory signalling will start on midnight August 1st 2017
> >> >> >> >>>> (epoch
> >> >> >> >>>> time 1501545600) regardless of whether or not this BIP has
> >> >> >> >>>> reached
> >> >> >> >>>> its
> >> >> >> >>>> own signalling threshold. This BIP will cease to be active
> when
> >> >> >> >>>> segwit
> >> >> >> >>>> is locked-in.
> >> >> >> >>>>
> >> >> >> >>>> === Reference implementation ===
> >> >> >> >>>>
> >> >> >> >>>> <pre>
> >> >> >> >>>> // Check if Segregated Witness is Locked In
> >> >> >> >>>> bool IsWitnessLockedIn(const CBlockIndex* pindexPrev, const
> >> >> >> >>>> Consensus::Params& params)
> >> >> >> >>>> {
> >> >> >> >>>>     LOCK(cs_main);
> >> >> >> >>>>     return (VersionBitsState(pindexPrev, params,
> >> >> >> >>>> Consensus::DEPLOYMENT_SEGWIT, versionbitscache) ==
> >> >> >> >>>> THRESHOLD_LOCKED_IN);
> >> >> >> >>>> }
> >> >> >> >>>>
> >> >> >> >>>> // SPLITPROTECTION mandatory segwit signalling.
> >> >> >> >>>> if ( VersionBitsState(pindex->pprev,
> >> >> >> >>>> chainparams.GetConsensus(),
> >> >> >> >>>> Consensus::DEPLOYMENT_SPLITPROTECTION, versionbitscache) ==
> >> >> >> >>>> THRESHOLD_LOCKED_IN &&
> >> >> >> >>>>      !IsWitnessLockedIn(pindex->pprev,
> >> >> >> >>>> chainparams.GetConsensus())
> >> >> >> >>>> &&
> >> >> >> >>>> // Segwit is not locked in
> >> >> >> >>>>      !IsWitnessEnabled(pindex->pprev,
> >> >> >> >>>> chainparams.GetConsensus())
> >> >> >> >>>> )
> >> >> >> >>>> //
> >> >> >> >>>> and is not active.
> >> >> >> >>>> {
> >> >> >> >>>>     bool fVersionBits = (pindex->nVersion &
> >> >> >> >>>> VERSIONBITS_TOP_MASK)
> >> >> >> >>>> ==
> >> >> >> >>>> VERSIONBITS_TOP_BITS;
> >> >> >> >>>>     bool fSegbit = (pindex->nVersion &
> >> >> >> >>>> VersionBitsMask(chainparams.GetConsensus(),
> >> >> >> >>>> Consensus::DEPLOYMENT_SEGWIT)) != 0;
> >> >> >> >>>>     if (!(fVersionBits && fSegbit)) {
> >> >> >> >>>>         return state.DoS(0, error("ConnectBlock(): relayed
> >> >> >> >>>> block
> >> >> >> >>>> must
> >> >> >> >>>> signal for segwit, please upgrade"), REJECT_INVALID,
> >> >> >> >>>> "bad-no-segwit");
> >> >> >> >>>>     }
> >> >> >> >>>> }
> >> >> >> >>>>
> >> >> >> >>>> // BIP148 mandatory segwit signalling.
> >> >> >> >>>> int64_t nMedianTimePast = pindex->GetMedianTimePast();
> >> >> >> >>>> if ( (nMedianTimePast >= 1501545600) &&  // Tue 01 Aug 2017
> >> >> >> >>>> 00:00:00
> >> >> >> >>>> UTC
> >> >> >> >>>>      (nMedianTimePast <= 1510704000) &&  // Wed 15 Nov 2017
> >> >> >> >>>> 00:00:00
> >> >> >> >>>> UTC
> >> >> >> >>>>      (!IsWitnessLockedIn(pindex->pprev,
> >> >> >> >>>> chainparams.GetConsensus())
> >> >> >> >>>> &&
> >> >> >> >>>>  // Segwit is not locked in
> >> >> >> >>>>       !IsWitnessEnabled(pindex->pprev,
> >> >> >> >>>> chainparams.GetConsensus())) )
> >> >> >> >>>>  // and is not active.
> >> >> >> >>>> {
> >> >> >> >>>>     bool fVersionBits = (pindex->nVersion &
> >> >> >> >>>> VERSIONBITS_TOP_MASK)
> >> >> >> >>>> ==
> >> >> >> >>>> VERSIONBITS_TOP_BITS;
> >> >> >> >>>>     bool fSegbit = (pindex->nVersion &
> >> >> >> >>>> VersionBitsMask(chainparams.GetConsensus(),
> >> >> >> >>>> Consensus::DEPLOYMENT_SEGWIT)) != 0;
> >> >> >> >>>>     if (!(fVersionBits && fSegbit)) {
> >> >> >> >>>>         return state.DoS(0, error("ConnectBlock(): relayed
> >> >> >> >>>> block
> >> >> >> >>>> must
> >> >> >> >>>> signal for segwit, please upgrade"), REJECT_INVALID,
> >> >> >> >>>> "bad-no-segwit");
> >> >> >> >>>>     }
> >> >> >> >>>> }
> >> >> >> >>>> </pre>
> >> >> >> >>>>
> >> >> >> >>>>
> >> >> >> >>>>
> >> >> >> >>>>
> >> >> >> >>>> https://github.com/bitcoin/bitcoin/compare/0.14...
> jameshilliard:splitprotection-v0.14.1
> >> >> >> >>>>
> >> >> >> >>>> ==Backwards Compatibility==
> >> >> >> >>>>
> >> >> >> >>>> This deployment is compatible with the existing "segwit" bit
> 1
> >> >> >> >>>> deployment scheduled between midnight November 15th, 2016 and
> >> >> >> >>>> midnight
> >> >> >> >>>> November 15th, 2017. This deployment is also compatible with
> >> >> >> >>>> the
> >> >> >> >>>> existing BIP148 deployment. This BIP is compatible with BIP91
> >> >> >> >>>> only
> >> >> >> >>>> if
> >> >> >> >>>> BIP91 activates before it and before BIP148. Miners will need
> >> >> >> >>>> to
> >> >> >> >>>> upgrade their nodes to support splitprotection otherwise they
> >> >> >> >>>> may
> >> >> >> >>>> build on top of an invalid block. While this bip is active
> >> >> >> >>>> users
> >> >> >> >>>> should either upgrade to splitprotection or wait for
> additional
> >> >> >> >>>> confirmations when accepting payments.
> >> >> >> >>>>
> >> >> >> >>>> ==Rationale==
> >> >> >> >>>>
> >> >> >> >>>> Historically we have used IsSuperMajority() to activate soft
> >> >> >> >>>> forks
> >> >> >> >>>> such as BIP66 which has a mandatory signalling requirement
> for
> >> >> >> >>>> miners
> >> >> >> >>>> once activated, this ensures that miners are aware of new
> rules
> >> >> >> >>>> being
> >> >> >> >>>> enforced. This technique can be leveraged to lower the
> >> >> >> >>>> signalling
> >> >> >> >>>> threshold of a soft fork while it is in the process of being
> >> >> >> >>>> deployed
> >> >> >> >>>> in a backwards compatible way. We also use a BIP8 style
> timeout
> >> >> >> >>>> to
> >> >> >> >>>> ensure that this BIP is compatible with BIP148 and that
> BIP148
> >> >> >> >>>> compatible mandatory signalling activates regardless of miner
> >> >> >> >>>> signalling levels.
> >> >> >> >>>>
> >> >> >> >>>> By orphaning non-signalling blocks during the BIP9 bit 1
> >> >> >> >>>> "segwit"
> >> >> >> >>>> deployment, this BIP can cause the existing "segwit"
> deployment
> >> >> >> >>>> to
> >> >> >> >>>> activate without needing to release a new deployment. As we
> >> >> >> >>>> approach
> >> >> >> >>>> BIP148 activation it may be desirable for a majority of
> miners
> >> >> >> >>>> to
> >> >> >> >>>> have
> >> >> >> >>>> a method that will ensure that there is no chain split.
> >> >> >> >>>>
> >> >> >> >>>> ==References==
> >> >> >> >>>>
> >> >> >> >>>>
> >> >> >> >>>>
> >> >> >> >>>>
> >> >> >> >>>> *[https://lists.linuxfoundation.org/pipermail/
> bitcoin-dev/2017-March/013714.html
> >> >> >> >>>> Mailing list discussion]
> >> >> >> >>>>
> >> >> >> >>>>
> >> >> >> >>>>
> >> >> >> >>>> *[https://github.com/bitcoin/bitcoin/blob/v0.6.0/src/main.
> cpp#L1281-L1283
> >> >> >> >>>> P2SH flag day activation]
> >> >> >> >>>> *[[bip-0009.mediawiki|BIP9 Version bits with timeout and
> >> >> >> >>>> delay]]
> >> >> >> >>>> *[[bip-0016.mediawiki|BIP16 Pay to Script Hash]]
> >> >> >> >>>> *[[bip-0091.mediawiki|BIP91 Reduced threshold Segwit MASF]]
> >> >> >> >>>> *[[bip-0141.mediawiki|BIP141 Segregated Witness (Consensus
> >> >> >> >>>> layer)]]
> >> >> >> >>>> *[[bip-0143.mediawiki|BIP143 Transaction Signature
> Verification
> >> >> >> >>>> for
> >> >> >> >>>> Version 0 Witness Program]]
> >> >> >> >>>> *[[bip-0147.mediawiki|BIP147 Dealing with dummy stack element
> >> >> >> >>>> malleability]]
> >> >> >> >>>> *[[bip-0148.mediawiki|BIP148 Mandatory activation of segwit
> >> >> >> >>>> deployment]]
> >> >> >> >>>> *[[bip-0149.mediawiki|BIP149 Segregated Witness (second
> >> >> >> >>>> deployment)]]
> >> >> >> >>>> *[https://bitcoincore.org/en/2016/01/26/segwit-benefits/
> Segwit
> >> >> >> >>>> benefits]
> >> >> >> >>>>
> >> >> >> >>>> ==Copyright==
> >> >> >> >>>>
> >> >> >> >>>> This document is dual licensed as BSD 3-clause, and Creative
> >> >> >> >>>> Commons
> >> >> >> >>>> CC0 1.0 Universal.
> >> >> >> >>>> _______________________________________________
> >> >> >> >>>> bitcoin-dev mailing list
> >> >> >> >>>> bitcoin-dev@lists.linuxfoundation.org
> >> >> >> >>>> https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-
> dev
> >> >> >
> >> >> >
> >> >
> >> >
> >
> >
>

--001a114e4812292233055168650e
Content-Type: text/html; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable

<div dir=3D"ltr">&gt;=C2=A0<span style=3D"font-size:12.8px">If you&#39;re l=
ooking for hard numbers at this point you aren&#39;t likely to</span><br st=
yle=3D"font-size:12.8px"><span style=3D"font-size:12.8px">&gt; find them be=
cause not everything is easy to measure directly.<br><br>There&#39;s quite =
a few hard numbers that are available that are of varying use.=C2=A0 Mining=
 commitments are a major one because of the stalled chain problem.=C2=A0 No=
de signaling represents some data because while it can be sybiled, they are=
 cheap but not free to run.=C2=A0 Upvotes and comments on reddit and other =
forums might be of some use, but there&#39;s not a clear supermajority driv=
ing every pro-uasf comment up and every anti-uasf comment down, and Reddit =
obscures the upvote/downvotes pretty well.=C2=A0 It could be a gleaned data=
point if someone pulled the comments, manually evaluated their likely posit=
ion on the matter(neutrally), and then reported on it, but that is a lot of=
 work and I think it is unlikely to show anything except how deep the rifts=
 in the community are.=C2=A0 Of the two main statistics available, they do =
not support the idea that UASF has any chance of success.=C2=A0 Of the thir=
d, it at least shows that there is deep opposition that is nearly equal to =
the support amongst the forums most likely to support UASF.<br><br>So I&#39=
;ll take anything, any statistic that actually indicates UASF has a chance =
in hell of succeeding, at least that would be worth something.=C2=A0 Otherw=
ise it&#39;s all much ado about nothing.<br></span><span style=3D"font-size=
:12.8px"><br>&gt;=C2=A0</span><span style=3D"font-size:12.8px">We&#39;ll kn=
ow more as we get closer to BIP148 activation by looking at the markets.<br=
></span><span style=3D"font-size:12.8px"><br>What markets?=C2=A0 Where?=C2=
=A0 How would we know?</span><div><span style=3D"font-size:12.8px"><br>&gt;=
=C2=A0</span><span style=3D"color:rgb(80,0,80);font-size:12.8px">&gt; It do=
esn&#39;t have those issues during the segwit activation, ergo there is no<=
/span><br style=3D"color:rgb(80,0,80);font-size:12.8px"><span style=3D"colo=
r:rgb(80,0,80);font-size:12.8px">&gt; &gt; reason for segwit-activation pro=
blems to take priority over the very real</span><br style=3D"color:rgb(80,0=
,80);font-size:12.8px"><span style=3D"color:rgb(80,0,80);font-size:12.8px">=
&gt; &gt; hardfork activation problems.</span><span style=3D"font-size:12.8=
px"><br><br></span></div><div><span style=3D"font-size:12.8px">&gt;=C2=A0</=
span><span style=3D"font-size:12.8px">And yet segwit2x is insisting on acti=
vation bundling which needlessly</span><br style=3D"font-size:12.8px"><span=
 style=3D"font-size:12.8px">&gt; complicates and delays SegWit activation.<=
/span><span style=3D"font-size:12.8px"><br><br>Because it is not segwit tha=
t has appears to have the supermajority consensus.</span></div><div><span s=
tyle=3D"font-size:12.8px"><br></span></div><div><span style=3D"font-size:12=
.8px">&gt;=C2=A0</span><span style=3D"font-size:12.8px">Sure, technical cha=
nges can be made for political reasons, we should</span><br style=3D"font-s=
ize:12.8px"><span style=3D"font-size:12.8px">&gt; at least be clear in rega=
rds to why particular decisions are being</span><br style=3D"font-size:12.8=
px"><span style=3D"font-size:12.8px">&gt; made. I&#39;m supportive of a har=
d fork for technical reasons but not</span><br style=3D"font-size:12.8px"><=
span style=3D"font-size:12.8px">&gt; political ones as are many others.</sp=
an><span style=3D"font-size:12.8px"><br><br>Well, then we have a point of a=
greement at least. :)<br><br></span></div></div><div class=3D"gmail_extra">=
<br><div class=3D"gmail_quote">On Wed, Jun 7, 2017 at 5:44 PM, James Hillia=
rd <span dir=3D"ltr">&lt;<a href=3D"mailto:james.hilliard1@gmail.com" targe=
t=3D"_blank">james.hilliard1@gmail.com</a>&gt;</span> wrote:<br><blockquote=
 class=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border-left:1px #ccc soli=
d;padding-left:1ex"><span class=3D"">On Wed, Jun 7, 2017 at 7:20 PM, Jared =
Lee Richardson &lt;<a href=3D"mailto:jaredr26@gmail.com">jaredr26@gmail.com=
</a>&gt; wrote:<br>
&gt;&gt; Not really, there are a few relatively simple techniques such as R=
BF<br>
&gt;&gt; which can be leveraged to get confirmations on on-side before doub=
le<br>
&gt;&gt; spending on another. Once a transaction is confirmed on the non-BI=
P148<br>
&gt;&gt; chain then the high fee transactions can be made on only the BIP14=
8<br>
&gt;&gt; side of the split using RBF.<br>
&gt;<br>
&gt; Ah, so the BIP148 client handles this on behalf of its less technical =
users<br>
&gt; on their behalf then, yes?<br>
</span>It&#39;s not automatic but exchanges will likely handle it on behalf=
 of<br>
the less technical users. BIP148 is not intended to cause a permanent<br>
chain split however which is why this was not built in.<br>
<span class=3D"">&gt;<br>
&gt;&gt;=C2=A0 Exchanges will likely do this splitting<br>
&gt;&gt; automatically for uses as well.<br>
&gt;<br>
&gt; Sure, Exchanges are going to dedicate hundreds of developer hours and<=
br>
&gt; thousands of support hours to support something that they&#39;ve repea=
tedly told<br>
&gt; everyone must have replay protection to be supported.=C2=A0 They&#39;r=
e going to do<br>
&gt; this because 8% of nodes and &lt;0.5% of miners say they&#39;ll be rew=
arded richly.<br>
&gt; Somehow I find that hard to believe.<br>
</span>They are very likely to, most have contingency plans for this sort o=
f<br>
thing ready to go due to their experience with the ETH/ETC fork.<br>
<span class=3D"">&gt;<br>
&gt; Besides, if the BIP148 client does it for them, they wouldn&#39;t have=
 to<br>
&gt; dedicate those hundreds of developer hours.=C2=A0 Right?<br>
&gt;<br>
&gt; I can&#39;t imagine how this logic is getting you from where the real =
data is to<br>
&gt; the assumption that an economic majority will push BIP148 into being s=
uch a<br>
&gt; more valuable chain that switching chains will be attractive to enough=
<br>
&gt; miners.=C2=A0 There&#39;s got to be some real data that convinces you =
of this<br>
&gt; somewhere?<br>
</span>If you&#39;re looking for hard numbers at this point you aren&#39;t =
likely to<br>
find them because not everything is easy to measure directly.<br>
<span class=3D"">&gt;<br>
&gt;&gt; Both are issues, but wipeout risk is different, the ETH/ETC split =
for<br>
&gt;&gt; example didn&#39;t have any wipeout risk for either side the same =
is not<br>
&gt;&gt; true for BIP148(and it is the non-BIP148 side that carries the ris=
k of<br>
&gt;&gt; chain wipeout).<br>
&gt;<br>
&gt; Wipeout risk is a serious issue when 45% of the miners support one cha=
in and<br>
&gt; 55% support the other chain.=C2=A0 Segwit doesn&#39;t even have 35% of=
 the miners;<br>
&gt; There&#39;s no data or statements anywhere that indicate that UASF is =
going to<br>
&gt; reach the point where wipeout risk is even comparable to abandonment r=
isk.<br>
</span>It&#39;s mostly economic support that will dictate this, not hashpow=
er<br>
support since the hashpower follows the economy.<br>
<span class=3D"">&gt;<br>
&gt;&gt; Yes, miners aren&#39;t likely to waste operational mining costs, t=
hat&#39;s<br>
&gt;&gt; ultimately why miners would follow the BIP148 side of the chain<br=
>
&gt;&gt; assuming it has sufficient economic support or if it&#39;s more pr=
ofitable<br>
&gt;&gt; to mine.<br>
&gt;<br>
&gt; To convince miners you would have to have some data SOMEWHERE supporti=
ng the<br>
&gt; economic majority argument.=C2=A0 Is there any such data?<br>
</span>We&#39;ll know more as we get closer to BIP148 activation by looking=
 at the markets.<br>
<span class=3D"">&gt;<br>
&gt;&gt; segwit2x has more issues since the HF part requires users to reach=
<br>
&gt;&gt; consensus<br>
&gt;<br>
&gt; It doesn&#39;t have those issues during the segwit activation, ergo th=
ere is no<br>
&gt; reason for segwit-activation problems to take priority over the very r=
eal<br>
&gt; hardfork activation problems.<br>
</span>And yet segwit2x is insisting on activation bundling which needlessl=
y<br>
complicates and delays SegWit activation.<br>
<span class=3D"">&gt;<br>
&gt;&gt; That&#39;s a political reason not a technical reason.<br>
&gt;<br>
&gt; In a consensus system they are frequently the same, unfortunately.<br>
&gt; Technical awesomeness without people agreeing =3D zero consensus.=C2=
=A0 So the<br>
&gt; choice is either to &quot;technically&quot; break the consensus withou=
t a<br>
&gt; super-majority and see what happens, or to go with the choice that has=
 real<br>
&gt; data showing the most consensus and hope the tiny minority chain actua=
lly<br>
&gt; dies off.<br>
</span>Sure, technical changes can be made for political reasons, we should=
<br>
at least be clear in regards to why particular decisions are being<br>
made. I&#39;m supportive of a hard fork for technical reasons but not<br>
political ones as are many others.<br>
<div class=3D"HOEnZb"><div class=3D"h5">&gt;<br>
&gt; Jared<br>
&gt;<br>
&gt; On Wed, Jun 7, 2017 at 5:01 PM, James Hilliard &lt;<a href=3D"mailto:j=
ames.hilliard1@gmail.com">james.hilliard1@gmail.com</a>&gt;<br>
&gt; wrote:<br>
&gt;&gt;<br>
&gt;&gt; On Wed, Jun 7, 2017 at 6:43 PM, Jared Lee Richardson &lt;<a href=
=3D"mailto:jaredr26@gmail.com">jaredr26@gmail.com</a>&gt;<br>
&gt;&gt; wrote:<br>
&gt;&gt; &gt;&gt; BIP148 however is a consensus change that can<br>
&gt;&gt; &gt;&gt; be rectified if it gets more work, this would act as an a=
dditional<br>
&gt;&gt; &gt;&gt; incentive for mine the BIP148 side since there would be n=
o wipeout<br>
&gt;&gt; &gt;&gt; risk there.<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt; This statement is misleading.=C2=A0 Wipeout risks don&#39;t a=
pply to any<br>
&gt;&gt; &gt; consensus<br>
&gt;&gt; &gt; changes; It is a consensus change, it can only be abandoned.=
=C2=A0 The BIP148<br>
&gt;&gt; &gt; chain carries just as many risks of being abandoned or even m=
ore with<br>
&gt;&gt; &gt; segwit2x on the table.=C2=A0 No miner would consider &quot;wi=
peout risk&quot; an<br>
&gt;&gt; &gt; advantage<br>
&gt;&gt; &gt; when the real threat is chain abandonment.<br>
&gt;&gt; Both are issues, but wipeout risk is different, the ETH/ETC split =
for<br>
&gt;&gt; example didn&#39;t have any wipeout risk for either side the same =
is not<br>
&gt;&gt; true for BIP148(and it is the non-BIP148 side that carries the ris=
k of<br>
&gt;&gt; chain wipeout).<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; Higher transaction fees on a minority chain can compensat=
e miners for<br>
&gt;&gt; &gt;&gt; a lower price which would likely be enough to get the BIP=
148 chain to<br>
&gt;&gt; &gt;&gt; a difficulty reduction.<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt; Higher transaction fees suffers the same problem as exchange =
support<br>
&gt;&gt; &gt; does.<br>
&gt;&gt; &gt; Without replay protection, it is very difficult for any avera=
ge user to<br>
&gt;&gt; &gt; force transactions onto one chain or the other.=C2=A0 Thus, w=
ithout replay<br>
&gt;&gt; &gt; protection, the UASF chain is unlikely to develop any viable =
fee market;<br>
&gt;&gt; &gt; Its<br>
&gt;&gt; &gt; few miners 99% of the time will simply choose from the highes=
t fees that<br>
&gt;&gt; &gt; were already available to the other chain, which is basically=
 no<br>
&gt;&gt; &gt; advantage<br>
&gt;&gt; &gt; at all.<br>
&gt;&gt; Not really, there are a few relatively simple techniques such as R=
BF<br>
&gt;&gt; which can be leveraged to get confirmations on on-side before doub=
le<br>
&gt;&gt; spending on another. Once a transaction is confirmed on the non-BI=
P148<br>
&gt;&gt; chain then the high fee transactions can be made on only the BIP14=
8<br>
&gt;&gt; side of the split using RBF. Exchanges will likely do this splitti=
ng<br>
&gt;&gt; automatically for uses as well.<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt;=C2=A0 ETC replay protection was done after the fork on an=
 as<br>
&gt;&gt; &gt;&gt; needed basis(there are multiple reliable techniques that =
can be used<br>
&gt;&gt; &gt;&gt; to split UTXO&#39;s), the same can happen with BIP148 and=
 it is easier to<br>
&gt;&gt; &gt;&gt; do with Bitcoin than with the ETH/ETC split IMO.<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt; ETC replay protection was added because they were already a h=
ardfork and<br>
&gt;&gt; &gt; without it they would not have had a viable chain.=C2=A0 BIP1=
48 is not<br>
&gt;&gt; &gt; supposed<br>
&gt;&gt; &gt; to be a hardfork, and if it added replay protection to remain=
 viable it<br>
&gt;&gt; &gt; would lose the frequently touted &quot;wipeout advantage&quot=
; as well as the<br>
&gt;&gt; &gt; ability<br>
&gt;&gt; &gt; to call itself a softfork.=C2=A0 And are you seriously sugges=
ting that what<br>
&gt;&gt; &gt; happened with ETC and ETH is a desirable and good situation f=
or Bitcoin,<br>
&gt;&gt; &gt; and<br>
&gt;&gt; &gt; that UASF is ETC?<br>
&gt;&gt; There wasn&#39;t proper replay protection at split time for ETH/ET=
C since<br>
&gt;&gt; normal transactions would get executed on both sides originally,<b=
r>
&gt;&gt; however replay protection was added by wallets(mainly using splitt=
ing<br>
&gt;&gt; contracts). I don&#39;t think a split is desirable however, which =
is why<br>
&gt;&gt; I&#39;ve proposed this BIP.<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; A big reason BIP148 still has support is because up until=
 SegWit<br>
&gt;&gt; &gt;&gt; actually activates there&#39;s no guarantee segwit2mb wil=
l actually have<br>
&gt;&gt; &gt;&gt; the necessary support to activate SegWit.<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt; For a miners blowing through six million dollars a day in min=
ing<br>
&gt;&gt; &gt; operational<br>
&gt;&gt; &gt; costs, that&#39;s a pretty crappy reason.=C2=A0 Serious miner=
s can&#39;t afford to<br>
&gt;&gt; &gt; prop<br>
&gt;&gt; &gt; up a non-viable chain based on philosophy or maybes.=C2=A0 BI=
P148 is based<br>
&gt;&gt; &gt; entirely upon people who aren&#39;t putting anything on the l=
ine trying to<br>
&gt;&gt; &gt; convince others to take the huge risks for them.=C2=A0 With d=
eceptively<br>
&gt;&gt; &gt; fallacious logic, in my opinion.<br>
&gt;&gt; Yes, miners aren&#39;t likely to waste operational mining costs, t=
hat&#39;s<br>
&gt;&gt; ultimately why miners would follow the BIP148 side of the chain<br=
>
&gt;&gt; assuming it has sufficient economic support or if it&#39;s more pr=
ofitable<br>
&gt;&gt; to mine.<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt; Even segwit2x is based on the assumption that all miners can =
reach<br>
&gt;&gt; &gt; consensus.=C2=A0 Break that assumption and segwit2x will have=
 the same<br>
&gt;&gt; &gt; problems<br>
&gt;&gt; &gt; as UASF.<br>
&gt;&gt; segwit2x has more issues since the HF part requires users to reach=
<br>
&gt;&gt; consensus<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; This is largely an issue due to segwit2x&#39;s bundling, =
if the SW and HF<br>
&gt;&gt; &gt;&gt; part of segwit2x were unbundled then there would be no re=
ason to delay<br>
&gt;&gt; &gt;&gt; BIP91 activation<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt; They are bundled.=C2=A0 Segwit alone doesn&#39;t have the des=
ired overwhelming<br>
&gt;&gt; &gt; consensus, unless core wishes to fork 71% to 29%, and maybe n=
ot even<br>
&gt;&gt; &gt; that<br>
&gt;&gt; &gt; high.=C2=A0 That&#39;s the technical reason, and they can&#39=
;t be unbundled without<br>
&gt;&gt; &gt; breaking that consensus.<br>
&gt;&gt; That&#39;s a political reason not a technical reason.<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt; Jared<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt; On Wed, Jun 7, 2017 at 4:11 PM, James Hilliard<br>
&gt;&gt; &gt; &lt;<a href=3D"mailto:james.hilliard1@gmail.com">james.hillia=
rd1@gmail.com</a>&gt;<br>
&gt;&gt; &gt; wrote:<br>
&gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; On Wed, Jun 7, 2017 at 5:53 PM, Jared Lee Richardson<br>
&gt;&gt; &gt;&gt; &lt;<a href=3D"mailto:jaredr26@gmail.com">jaredr26@gmail.=
com</a>&gt;<br>
&gt;&gt; &gt;&gt; wrote:<br>
&gt;&gt; &gt;&gt; &gt;&gt; There are 2 primary factors involved here, econo=
mic support and<br>
&gt;&gt; &gt;&gt; &gt; hashpower either of which is enough to make a perman=
ent chain split<br>
&gt;&gt; &gt;&gt; &gt; unlikely, miners will mine whichever chain is most p=
rofitable(see<br>
&gt;&gt; &gt;&gt; &gt; ETH/ETC hashpower profitability equilibrium for an e=
xample of how<br>
&gt;&gt; &gt;&gt; &gt; this<br>
&gt;&gt; &gt;&gt; &gt; works in practice)<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt; That&#39;s not a comparable example.=C2=A0 ETC did n=
ot face potentially years<br>
&gt;&gt; &gt;&gt; &gt; of<br>
&gt;&gt; &gt;&gt; &gt; slow<br>
&gt;&gt; &gt;&gt; &gt; blocktimes before it normalized, whereas BIP148 is o=
n track to do<br>
&gt;&gt; &gt;&gt; &gt; exactly<br>
&gt;&gt; &gt;&gt; &gt; that.=C2=A0 Moreover, ETC represented a fundamental =
break from the<br>
&gt;&gt; &gt;&gt; &gt; majority<br>
&gt;&gt; &gt;&gt; &gt; consensus that could not be rectified, whereas BIP14=
8 represents only<br>
&gt;&gt; &gt;&gt; &gt; a<br>
&gt;&gt; &gt;&gt; &gt; minority attempt to accelerate something that an ove=
rwhelming<br>
&gt;&gt; &gt;&gt; &gt; majority<br>
&gt;&gt; &gt;&gt; &gt; of<br>
&gt;&gt; &gt;&gt; &gt; miners have already agreed to activate under segwit2=
x.=C2=A0 Lastly ETC<br>
&gt;&gt; &gt;&gt; &gt; was<br>
&gt;&gt; &gt;&gt; &gt; required to add replay protection, just like any min=
ority fork<br>
&gt;&gt; &gt;&gt; &gt; proposed<br>
&gt;&gt; &gt;&gt; &gt; by<br>
&gt;&gt; &gt;&gt; &gt; any crypto-currency has been, something that BIP148 =
both lacks and<br>
&gt;&gt; &gt;&gt; &gt; refuses<br>
&gt;&gt; &gt;&gt; &gt; to add or even acknowledge the necessity of.=C2=A0 W=
ithout replay<br>
&gt;&gt; &gt;&gt; &gt; protection,<br>
&gt;&gt; &gt;&gt; &gt; ETC<br>
&gt;&gt; &gt;&gt; &gt; could not have become profitable enough to be a viab=
le minority<br>
&gt;&gt; &gt;&gt; &gt; chain.<br>
&gt;&gt; &gt;&gt; &gt; If<br>
&gt;&gt; &gt;&gt; &gt; BIP148&#39;s chain is not the majority chain and it =
does not have replay<br>
&gt;&gt; &gt;&gt; &gt; protection, it will face the same problems, but that=
 required replay<br>
&gt;&gt; &gt;&gt; &gt; protection will turn it into a hardfork.=C2=A0 This =
will be a very bad<br>
&gt;&gt; &gt;&gt; &gt; position<br>
&gt;&gt; &gt;&gt; &gt; for UASF supporters to find themselves in - Either h=
ardfork and hope<br>
&gt;&gt; &gt;&gt; &gt; the<br>
&gt;&gt; &gt;&gt; &gt; price is higher and the majority converts, or die as=
 the minority<br>
&gt;&gt; &gt;&gt; &gt; chain<br>
&gt;&gt; &gt;&gt; &gt; with<br>
&gt;&gt; &gt;&gt; &gt; no reliable methods of economic conversion.<br>
&gt;&gt; &gt;&gt; Higher transaction fees on a minority chain can compensat=
e miners for<br>
&gt;&gt; &gt;&gt; a lower price which would likely be enough to get the BIP=
148 chain to<br>
&gt;&gt; &gt;&gt; a difficulty reduction. BIP148 however is a consensus cha=
nge that can<br>
&gt;&gt; &gt;&gt; be rectified if it gets more work, this would act as an a=
dditional<br>
&gt;&gt; &gt;&gt; incentive for mine the BIP148 side since there would be n=
o wipeout<br>
&gt;&gt; &gt;&gt; risk there. ETC replay protection was done after the fork=
 on an as<br>
&gt;&gt; &gt;&gt; needed basis(there are multiple reliable techniques that =
can be used<br>
&gt;&gt; &gt;&gt; to split UTXO&#39;s), the same can happen with BIP148 and=
 it is easier to<br>
&gt;&gt; &gt;&gt; do with Bitcoin than with the ETH/ETC split IMO.<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt; I believe, but don&#39;t have data to back this, tha=
t most of the BIP148<br>
&gt;&gt; &gt;&gt; &gt; insistence comes not from a legitimate attempt to ga=
in consensus (or<br>
&gt;&gt; &gt;&gt; &gt; else<br>
&gt;&gt; &gt;&gt; &gt; they would either outright oppose segwit2mb for its =
hardfork, or they<br>
&gt;&gt; &gt;&gt; &gt; would<br>
&gt;&gt; &gt;&gt; &gt; outright support it), but rather from an attempt for=
 BIP148<br>
&gt;&gt; &gt;&gt; &gt; supporters<br>
&gt;&gt; &gt;&gt; &gt; to<br>
&gt;&gt; &gt;&gt; &gt; save face for BIP148 being a failure.=C2=A0 If I&#39=
;m correct, that&#39;s a<br>
&gt;&gt; &gt;&gt; &gt; terrible<br>
&gt;&gt; &gt;&gt; &gt; and<br>
&gt;&gt; &gt;&gt; &gt; highly non-technical reason for segwit2mb to bend ov=
er backwards<br>
&gt;&gt; &gt;&gt; &gt; attempting<br>
&gt;&gt; &gt;&gt; &gt; to support BIP148&#39;s attempt to save face.<br>
&gt;&gt; &gt;&gt; A big reason BIP148 still has support is because up until=
 SegWit<br>
&gt;&gt; &gt;&gt; actually activates there&#39;s no guarantee segwit2mb wil=
l actually have<br>
&gt;&gt; &gt;&gt; the necessary support to activate SegWit.<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; The main issue is just one of activation timelin=
es, BIP91 as<br>
&gt;&gt; &gt;&gt; &gt; is takes too long to activate unless started ahead o=
f the existing<br>
&gt;&gt; &gt;&gt; &gt; segwit2x schedule and it&#39;s unlikely that BIP148 =
will get pushed back<br>
&gt;&gt; &gt;&gt; &gt; any further.<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt; Even if I&#39;m not correct on the above, I and othe=
rs find it hard to<br>
&gt;&gt; &gt;&gt; &gt; accept<br>
&gt;&gt; &gt;&gt; &gt; that this timeline conflict is segwit2x&#39;s fault.=
=C2=A0 Segwit2x has both<br>
&gt;&gt; &gt;&gt; &gt; some<br>
&gt;&gt; &gt;&gt; &gt; flexibility and broad support that crosses contentio=
us pro-segwit and<br>
&gt;&gt; &gt;&gt; &gt; pro-blocksize-increase divisions that have existed f=
or two years.<br>
&gt;&gt; &gt;&gt; &gt; BIP148 is<br>
&gt;&gt; &gt;&gt; &gt; attempting to hold segwit2x&#39;s timelines and code=
 hostage by claiming<br>
&gt;&gt; &gt;&gt; &gt; inflexibility and claiming broad support, and not on=
ly are neither of<br>
&gt;&gt; &gt;&gt; &gt; those<br>
&gt;&gt; &gt;&gt; &gt; assertions are backed by real data, BIP148 (by being=
 so inflexible)<br>
&gt;&gt; &gt;&gt; &gt; is<br>
&gt;&gt; &gt;&gt; &gt; pushing a position that deepens the divides between =
those groups.<br>
&gt;&gt; &gt;&gt; &gt; For<br>
&gt;&gt; &gt;&gt; &gt; there<br>
&gt;&gt; &gt;&gt; &gt; to be technical reasons for compatibility (so long a=
s there are<br>
&gt;&gt; &gt;&gt; &gt; tradeoffs,<br>
&gt;&gt; &gt;&gt; &gt; which there are), there needs to be hard data showin=
g that BIP148 is<br>
&gt;&gt; &gt;&gt; &gt; a<br>
&gt;&gt; &gt;&gt; &gt; viable minority fork that won&#39;t simply die off o=
n its own.<br>
&gt;&gt; &gt;&gt; This is largely an issue due to segwit2x&#39;s bundling, =
if the SW and HF<br>
&gt;&gt; &gt;&gt; part of segwit2x were unbundled then there would be no re=
ason to delay<br>
&gt;&gt; &gt;&gt; BIP91 activation, this is especially a problem since it t=
akes a good<br>
&gt;&gt; &gt;&gt; deal of time to properly code and test a HF. Unfortunatel=
y segwit2x<br>
&gt;&gt; &gt;&gt; has been quite inflexible in regards to the bundling aspe=
ct even<br>
&gt;&gt; &gt;&gt; though there are clearly no technical reasons for it to b=
e there.<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt; Jared<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt; On Wed, Jun 7, 2017 at 3:23 PM, James Hilliard<br>
&gt;&gt; &gt;&gt; &gt; &lt;<a href=3D"mailto:james.hilliard1@gmail.com">jam=
es.hilliard1@gmail.com</a>&gt;<br>
&gt;&gt; &gt;&gt; &gt; wrote:<br>
&gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; On Wed, Jun 7, 2017 at 4:50 PM, Jared Lee Richar=
dson<br>
&gt;&gt; &gt;&gt; &gt;&gt; &lt;<a href=3D"mailto:jaredr26@gmail.com">jaredr=
26@gmail.com</a>&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; wrote:<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; Could this risk mitigation measure be an op=
tional flag?=C2=A0 And if<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; so,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; could it+BIP91 signal on a different bit th=
an bit4?<br>
&gt;&gt; &gt;&gt; &gt;&gt; It&#39;s fairly trivial for miners to signal for=
 BIP91 on bit4 or a<br>
&gt;&gt; &gt;&gt; &gt;&gt; different bit at the same time as the code is tr=
ivial enough to<br>
&gt;&gt; &gt;&gt; &gt;&gt; combine<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; The reason being, if for some reason the se=
gwit2x activation<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; cannot<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; take place in time, it would be preferable =
for miners to have a<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; more<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; standard approach to activation that requir=
es stronger consensus<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; and<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; may be more forgiving than BIP148.=C2=A0 If=
 the segwit2x activation is<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; on<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; time to cooperate with BIP148, it could be =
signaled through the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; non-bit4 approach and everything could go s=
moothly.=C2=A0 Thoughts on<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; that<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; idea?=C2=A0 It may add more complexity and =
more developer time, but may<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; also address your concerns among others.<br=
>
&gt;&gt; &gt;&gt; &gt;&gt; This does give miners another approach to activa=
te segwit ahead of<br>
&gt;&gt; &gt;&gt; &gt;&gt; BIP148, if segwit2x activation is rolled out and=
 activated<br>
&gt;&gt; &gt;&gt; &gt;&gt; immediately<br>
&gt;&gt; &gt;&gt; &gt;&gt; then this would not be needed however based on t=
he timeline here<br>
&gt;&gt; &gt;&gt; &gt;&gt; <a href=3D"https://segwit2x.github.io/" rel=3D"n=
oreferrer" target=3D"_blank">https://segwit2x.github.io/</a> it would not b=
e possible for BIP91 to<br>
&gt;&gt; &gt;&gt; &gt;&gt; enforce mandatory signalling ahead of BIP148. Ma=
ybe that can be<br>
&gt;&gt; &gt;&gt; &gt;&gt; changed though, I&#39;ve suggested an immediate =
rollout with a<br>
&gt;&gt; &gt;&gt; &gt;&gt; placeholder<br>
&gt;&gt; &gt;&gt; &gt;&gt; client timeout instead of the HF code initially =
in order to<br>
&gt;&gt; &gt;&gt; &gt;&gt; accelerate<br>
&gt;&gt; &gt;&gt; &gt;&gt; that.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; Since this BIP<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; only activates with a clear miner major=
ity it should not increase<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; risk of an extended chain split.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; The concern I&#39;m raising is more about t=
he psychology of giving<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; BIP148<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; a sense of safety that may not be valid.=C2=
=A0 Without several more<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; steps,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; BIP148 is definitely on track to be a risky=
 chainsplit, and<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; without<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; segwit2x it will almost certainly be a smal=
l minority chain.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; (Unless<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; the segwit2x compromise falls apart before =
then, and even in that<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; case<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; it is likely to be a minority chain)<br>
&gt;&gt; &gt;&gt; &gt;&gt; There are 2 primary factors involved here, econo=
mic support and<br>
&gt;&gt; &gt;&gt; &gt;&gt; hashpower either of which is enough to make a pe=
rmanent chain split<br>
&gt;&gt; &gt;&gt; &gt;&gt; unlikely, miners will mine whichever chain is mo=
st profitable(see<br>
&gt;&gt; &gt;&gt; &gt;&gt; ETH/ETC hashpower profitability equilibrium for =
an example of how<br>
&gt;&gt; &gt;&gt; &gt;&gt; this<br>
&gt;&gt; &gt;&gt; &gt;&gt; works in practice) however there may be lag time=
 immediately after<br>
&gt;&gt; &gt;&gt; &gt;&gt; the<br>
&gt;&gt; &gt;&gt; &gt;&gt; split if there is an economic majority but not a=
 hashpower majority<br>
&gt;&gt; &gt;&gt; &gt;&gt; initially. This is risk mitigation that only req=
uires miners support<br>
&gt;&gt; &gt;&gt; &gt;&gt; however. The main issue is just one of activatio=
n timelines, BIP91<br>
&gt;&gt; &gt;&gt; &gt;&gt; as<br>
&gt;&gt; &gt;&gt; &gt;&gt; is takes too long to activate unless started ahe=
ad of the existing<br>
&gt;&gt; &gt;&gt; &gt;&gt; segwit2x schedule and it&#39;s unlikely that BIP=
148 will get pushed back<br>
&gt;&gt; &gt;&gt; &gt;&gt; any further.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; Jared<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; On Wed, Jun 7, 2017 at 2:42 PM, James Hilli=
ard<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; &lt;<a href=3D"mailto:james.hilliard1@gmail=
.com">james.hilliard1@gmail.com</a>&gt; wrote:<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; I don&#39;t really see how this would i=
ncrease the likelihood of an<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; extended chain split assuming BIP148 is=
 going to have<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; non-insignificant economic backing. Thi=
s BIP is designed to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; provide<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; a<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; risk mitigation measure that miners can=
 safely deploy. Since this<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; BIP<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; only activates with a clear miner major=
ity it should not increase<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; risk of an extended chain split. At thi=
s point it is not<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; completely<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; clear how much economic support there i=
s for BIP148 but support<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; certainly seems to be growing and we ha=
ve nearly 2 months until<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; BIP148<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; activation. I intentionally used a shor=
ter activation period here<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; so<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; that decisions by miners can be made cl=
ose to the BIP148<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; activation<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; date.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; On Wed, Jun 7, 2017 at 4:29 PM, Jared L=
ee Richardson<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; &lt;<a href=3D"mailto:jaredr26@gmail.co=
m">jaredr26@gmail.com</a>&gt; wrote:<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; I think this BIP represents a gambl=
e, and the gamble may not be<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; a<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; good<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; one.=C2=A0 The gamble here is that =
if the segwit2x changes are rolled<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; out<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; on time, and if the signatories acc=
ept the bit4 + bit1 signaling<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; proposals within BIP91, the launch =
will go smoother, as<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; intended.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; But<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; conversely, if either the segwit2x =
signatories balk about the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; Bit1<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; signaling OR if the timelines for s=
egwit2mb are missed even by a<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; bit,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; it may cause the BIP148 chainsplit =
to be worse than it would be<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; without.=C2=A0 Given the frequent c=
oncerns raised in multiple places<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; about<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; the aggressiveness of the segwit2x =
timelines, including the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; non-hardfork timelines, this does n=
ot seem like a great gamble<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; be<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; making.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; The reason I say it may make the ch=
ainsplit be worse than it<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; would<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; otherwise be is that it may provide=
 a false sense of safety for<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; BIP148<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; that currently does not currently e=
xist(and should not, as it is<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; a<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; chainsplit).=C2=A0 That sense of sa=
fety would only be legitimate if<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; segwit2x signatories were on board,=
 and the segwit2x code<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; effectively<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; enforced BIP148 simultaneously, nei=
ther of which are guaranteed.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; If<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; users and more miners had a false s=
ense that BIP148 was *not*<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; going<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; chainsplit from default / segwit2x,=
 they might not follow the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; news<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; if<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; suddenly the segwit2x plan were del=
ayed for a few days.=C2=A0 While<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; any<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; additional support would definitely=
 be cheered on by BIP148<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; supporters, the practical reality m=
ight be that this proposal<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; would<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; take BIP148 from the &quot;unlikely=
 to have any viable chain after<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; flag<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; day<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; without segwit2x&quot; category int=
o the &quot;small but viable minority<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; chain&quot;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; category, and even worse, it might =
strengthen the chainsplit<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; just<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; days<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; before segwit is activated on BOTH =
chains, putting the BIP148<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; supporters on the wrong pro-segwit,=
 but still-viable chain.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; If Core had taken a strong stance t=
o include BIP148 into the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; client,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; and if BIP148 support were much muc=
h broader, I would feel<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; differently<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; as the gamble would be more likely =
to discourage a chainsplit<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; (By<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; forcing the acceleration of segwit2=
x) rather than encourage it<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; (by<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; strengthening an extreme minority c=
hainsplit that may wind up on<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; wrong side of two segwit-activated =
chains).=C2=A0 As it stands now,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; this<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; seems like a very dangerous attempt=
 to compromise with a small<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; but<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; vocal group that are the ones creat=
ing the threat to begin with.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; Jared<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; On Tue, Jun 6, 2017 at 5:56 PM, Jam=
es Hilliard via bitcoin-dev<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; &lt;<a href=3D"mailto:bitcoin-dev@l=
ists.linuxfoundation.org">bitcoin-dev@lists.<wbr>linuxfoundation.org</a>&gt=
; wrote:<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Due to the proposed calendar(<a=
 href=3D"https://segwit2x.github.io/" rel=3D"noreferrer" target=3D"_blank">=
https://segwit2x.<wbr>github.io/</a>) for<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; SegWit2x agreement being too sl=
ow to activate SegWit mandatory<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; signalling ahead of BIP148 usin=
g BIP91 I would like to propose<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; another<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; option that miners can use to p=
revent a chain split ahead of<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Aug<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; 1st BIP148 activation date.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; The splitprotection soft fork i=
s essentially BIP91 but using<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; BIP8<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; instead of BIP9 with a lower ac=
tivation threshold and immediate<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; mandatory signalling lock-in. T=
his allows for a majority of<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; miners<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; activate mandatory SegWit signa=
lling and prevent a potential<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; chain<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; split ahead of BIP148 activatio=
n.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; This BIP allows for miners to r=
espond to market forces quickly<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; ahead<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; of BIP148 activation by signall=
ing for splitprotection. Any<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; miners<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; already running BIP148 should b=
e encouraged to use<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; splitprotection.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &lt;pre&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0BIP: splitprotectio=
n<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0Layer: Consensus (s=
oft fork)<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0Title: User Activat=
ed Soft Fork Split Protection<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0Author: James Hilli=
ard &lt;<a href=3D"mailto:james.hilliard1@gmail.com">james.hilliard1@gmail.=
com</a>&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0Comments-Summary: N=
o comments yet.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0Comments-URI:<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0Status: Draft<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0Type: Standards Tra=
ck<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0Created: 2017-05-22=
<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0License: BSD-3-Clau=
se<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=
=A0 =C2=A0 CC0-1.0<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &lt;/pre&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3DAbstract=3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; This document specifies a coord=
ination mechanism for a simple<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; majority<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; of miners to prevent a chain sp=
lit ahead of BIP148 activation.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3DDefinitions=3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &quot;existing segwit deploymen=
t&quot; refer to the BIP9 &quot;segwit&quot;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; deployment<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; using bit 1, between November 1=
5th 2016 and November 15th 2017<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; activate BIP141, BIP143 and BIP=
147.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3DMotivation=3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; The biggest risk of BIP148 is a=
n extended chain split, this BIP<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; provides a way for a simple maj=
ority of miners to eliminate<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; that<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; risk.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; This BIP provides a way for a s=
imple majority of miners to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; coordinate<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; activation of the existing segw=
it deployment with less than 95%<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; hashpower before BIP148 activat=
ion. Due to time constraints<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; unless<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; immediately deployed BIP91 will=
 likely not be able to enforce<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; mandatory signalling of segwit =
before the Aug 1st activation of<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; BIP148. This BIP provides a met=
hod for rapid miner activation<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; of<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; SegWit mandatory signalling ahe=
ad of the BIP148 activation<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; date.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Since<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; the primary goal of this BIP is=
 to reduce the chance of an<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; extended<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; chain split as much as possible=
 we activate using a simple<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; miner<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; majority of 65% over a 504 bloc=
k interval rather than a higher<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; percentage. This BIP also allow=
s miners to signal their<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; intention<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; run BIP148 in order to prevent =
a chain split.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3DSpecification=3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; While this BIP is active, all b=
locks must set the nVersion<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; header<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; top<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; 3 bits to 001 together with bit=
 field (1&lt;&lt;1) (according to the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; existing segwit deployment). Bl=
ocks that do not signal as<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; required<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; will be rejected.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3DDeployment=3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; This BIP will be deployed by &q=
uot;version bits&quot; with a 65%(this can<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; be<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; adjusted if desired) activation=
 threshold BIP9 with the name<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &quot;splitprotecion&quot; and =
using bit 2.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; This BIP starts immediately and=
 is a BIP8 style soft fork since<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; mandatory signalling will start=
 on midnight August 1st 2017<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; (epoch<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; time 1501545600) regardless of =
whether or not this BIP has<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; reached<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; its<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; own signalling threshold. This =
BIP will cease to be active when<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; segwit<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; is locked-in.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3D=3D Reference implementat=
ion =3D=3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &lt;pre&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; // Check if Segregated Witness =
is Locked In<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; bool IsWitnessLockedIn(const CB=
lockIndex* pindexPrev, const<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Consensus::Params&amp; params)<=
br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; {<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0LOCK(cs_main=
);<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0return (Vers=
ionBitsState(pindexPrev, params,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Consensus::DEPLOYMENT_SEGWIT, v=
ersionbitscache) =3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; THRESHOLD_LOCKED_IN);<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; }<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; // SPLITPROTECTION mandatory se=
gwit signalling.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; if ( VersionBitsState(pindex-&g=
t;<wbr>pprev,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; chainparams.GetConsensus(),<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Consensus::DEPLOYMENT_<wbr>SPLI=
TPROTECTION, versionbitscache) =3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; THRESHOLD_LOCKED_IN &amp;&amp;<=
br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0 !IsWitnessL=
ockedIn(pindex-&gt;<wbr>pprev,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; chainparams.GetConsensus())<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &amp;&amp;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; // Segwit is not locked in<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0 !IsWitnessE=
nabled(pindex-&gt;<wbr>pprev,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; chainparams.GetConsensus())<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; )<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; //<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; and is not active.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; {<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0bool fVersio=
nBits =3D (pindex-&gt;nVersion &amp;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; VERSIONBITS_TOP_MASK)<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; VERSIONBITS_TOP_BITS;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0bool fSegbit=
 =3D (pindex-&gt;nVersion &amp;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; VersionBitsMask(chainparams.<wb=
r>GetConsensus(),<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Consensus::DEPLOYMENT_SEGWIT)) =
!=3D 0;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0if (!(fVersi=
onBits &amp;&amp; fSegbit)) {<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=
=A0return state.DoS(0, error(&quot;ConnectBlock(): relayed<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; block<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; must<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; signal for segwit, please upgra=
de&quot;), REJECT_INVALID,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &quot;bad-no-segwit&quot;);<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0}<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; }<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; // BIP148 mandatory segwit sign=
alling.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; int64_t nMedianTimePast =3D pin=
dex-&gt;GetMedianTimePast();<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; if ( (nMedianTimePast &gt;=3D 1=
501545600) &amp;&amp;=C2=A0 // Tue 01 Aug 2017<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; 00:00:00<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; UTC<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0 (nMedianTim=
ePast &lt;=3D 1510704000) &amp;&amp;=C2=A0 // Wed 15 Nov 2017<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; 00:00:00<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; UTC<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0 (!IsWitness=
LockedIn(pindex-&gt;<wbr>pprev,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; chainparams.GetConsensus())<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &amp;&amp;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 // Segwit is not locked i=
n<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0 =C2=A0!IsWi=
tnessEnabled(pindex-&gt;<wbr>pprev,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; chainparams.GetConsensus())) )<=
br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 // and is not active.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; {<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0bool fVersio=
nBits =3D (pindex-&gt;nVersion &amp;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; VERSIONBITS_TOP_MASK)<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; VERSIONBITS_TOP_BITS;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0bool fSegbit=
 =3D (pindex-&gt;nVersion &amp;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; VersionBitsMask(chainparams.<wb=
r>GetConsensus(),<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Consensus::DEPLOYMENT_SEGWIT)) =
!=3D 0;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0if (!(fVersi=
onBits &amp;&amp; fSegbit)) {<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=
=A0return state.DoS(0, error(&quot;ConnectBlock(): relayed<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; block<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; must<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; signal for segwit, please upgra=
de&quot;), REJECT_INVALID,<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &quot;bad-no-segwit&quot;);<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;=C2=A0 =C2=A0 =C2=A0}<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; }<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &lt;/pre&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; <a href=3D"https://github.com/b=
itcoin/bitcoin/compare/0.14...jameshilliard:splitprotection-v0.14.1" rel=3D=
"noreferrer" target=3D"_blank">https://github.com/bitcoin/<wbr>bitcoin/comp=
are/0.14...<wbr>jameshilliard:splitprotection-<wbr>v0.14.1</a><br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3DBackwards Compatibility=
=3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; This deployment is compatible w=
ith the existing &quot;segwit&quot; bit 1<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; deployment scheduled between mi=
dnight November 15th, 2016 and<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; midnight<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; November 15th, 2017. This deplo=
yment is also compatible with<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; existing BIP148 deployment. Thi=
s BIP is compatible with BIP91<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; only<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; if<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; BIP91 activates before it and b=
efore BIP148. Miners will need<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; upgrade their nodes to support =
splitprotection otherwise they<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; may<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; build on top of an invalid bloc=
k. While this bip is active<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; users<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; should either upgrade to splitp=
rotection or wait for additional<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; confirmations when accepting pa=
yments.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3DRationale=3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Historically we have used IsSup=
erMajority() to activate soft<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; forks<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; such as BIP66 which has a manda=
tory signalling requirement for<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; miners<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; once activated, this ensures th=
at miners are aware of new rules<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; being<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; enforced. This technique can be=
 leveraged to lower the<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; signalling<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; threshold of a soft fork while =
it is in the process of being<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; deployed<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; in a backwards compatible way. =
We also use a BIP8 style timeout<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; ensure that this BIP is compati=
ble with BIP148 and that BIP148<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; compatible mandatory signalling=
 activates regardless of miner<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; signalling levels.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; By orphaning non-signalling blo=
cks during the BIP9 bit 1<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &quot;segwit&quot;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; deployment, this BIP can cause =
the existing &quot;segwit&quot; deployment<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; activate without needing to rel=
ease a new deployment. As we<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; approach<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; BIP148 activation it may be des=
irable for a majority of miners<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; to<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; have<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; a method that will ensure that =
there is no chain split.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3DReferences=3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[<a href=3D"https://lists.linu=
xfoundation.org/pipermail/bitcoin-dev/2017-March/013714.html" rel=3D"norefe=
rrer" target=3D"_blank">https://lists.<wbr>linuxfoundation.org/pipermail/<w=
br>bitcoin-dev/2017-March/013714.<wbr>html</a><br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Mailing list discussion]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[<a href=3D"https://github.com=
/bitcoin/bitcoin/blob/v0.6.0/src/main.cpp#L1281-L1283" rel=3D"noreferrer" t=
arget=3D"_blank">https://github.com/bitcoin/<wbr>bitcoin/blob/v0.6.0/src/ma=
in.<wbr>cpp#L1281-L1283</a><br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; P2SH flag day activation]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[[bip-0009.mediawiki|BIP9 Vers=
ion bits with timeout and<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; delay]]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[[bip-0016.mediawiki|BIP16 Pay=
 to Script Hash]]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[[bip-0091.mediawiki|BIP91 Red=
uced threshold Segwit MASF]]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[[bip-0141.mediawiki|BIP141 Se=
gregated Witness (Consensus<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; layer)]]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[[bip-0143.mediawiki|BIP143 Tr=
ansaction Signature Verification<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; for<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Version 0 Witness Program]]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[[bip-0147.mediawiki|BIP147 De=
aling with dummy stack element<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; malleability]]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[[bip-0148.mediawiki|BIP148 Ma=
ndatory activation of segwit<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; deployment]]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[[bip-0149.mediawiki|BIP149 Se=
gregated Witness (second<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; deployment)]]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; *[<a href=3D"https://bitcoincor=
e.org/en/2016/01/26/segwit-benefits/" rel=3D"noreferrer" target=3D"_blank">=
https://bitcoincore.org/en/<wbr>2016/01/26/segwit-benefits/</a> Segwit<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; benefits]<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; =3D=3DCopyright=3D=3D<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; This document is dual licensed =
as BSD 3-clause, and Creative<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Commons<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; CC0 1.0 Universal.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; ______________________________<=
wbr>_________________<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; bitcoin-dev mailing list<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; <a href=3D"mailto:bitcoin-dev@l=
ists.linuxfoundation.org">bitcoin-dev@lists.<wbr>linuxfoundation.org</a><br=
>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; <a href=3D"https://lists.linuxf=
oundation.org/mailman/listinfo/bitcoin-dev" rel=3D"noreferrer" target=3D"_b=
lank">https://lists.linuxfoundation.<wbr>org/mailman/listinfo/bitcoin-<wbr>=
dev</a><br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;<br>
&gt;&gt; &gt;<br>
&gt;<br>
&gt;<br>
</div></div></blockquote></div><br></div>

--001a114e4812292233055168650e--