summaryrefslogtreecommitdiff
path: root/09/c1471d42ae9ad53ca33f5e086d3ba8a2f46935
blob: 1cc43fbdb2ac22483d0c5d9ed0bcfa0e71a9183d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
Return-Path: <wray.justin@gmail.com>
Received: from smtp1.linuxfoundation.org (smtp1.linux-foundation.org
	[172.17.192.35])
	by mail.linuxfoundation.org (Postfix) with ESMTPS id C7483FE7
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Sat, 29 Aug 2015 18:25:39 +0000 (UTC)
X-Greylist: whitelisted by SQLgrey-1.7.6
Received: from mail-qg0-f41.google.com (mail-qg0-f41.google.com
	[209.85.192.41])
	by smtp1.linuxfoundation.org (Postfix) with ESMTPS id 484E8126
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Sat, 29 Aug 2015 18:25:38 +0000 (UTC)
Received: by qgeh99 with SMTP id h99so47939644qge.0
	for <bitcoin-dev@lists.linuxfoundation.org>;
	Sat, 29 Aug 2015 11:25:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113;
	h=message-id:date:from:user-agent:mime-version:to:cc:subject
	:references:in-reply-to:content-type;
	bh=PYgWrErZtVRUB6pTbUBSCNmqW/xyUBi5OVrHZebcNU0=;
	b=sMNcNHTpHS9Ncn5p5CfaPjgHl4GPf/295M4qBI7LszvfDN8UetYw77lxotyoEOb2M9
	IG5t7l1riARXD5stWz5ryKG+OPejudEMUVuHei/OS7Y3ZPiLqr6hPnefe2FpR+c8X29y
	wZng5/w05Uqc70oEdDJcAW116Iftylg/VDx0Pye0urIF7YYj3ifcdWBNBv2zY+Y58CKe
	AdqPIwbRPHNgdohnguFlQ/D0vWru/4FpF9oj7+ecVeH4h6OCcjQnKNZjL0eSuaEkGBiS
	Ql/OOKijgJ4bzx/DcKWBULOgNU0+azWN4+Lb5RMwM6h7nq+ZT42JnxWn0zi+1gzuIF73
	sHGA==
X-Received: by 10.140.152.203 with SMTP id 194mr26814141qhy.47.1440872737499; 
	Sat, 29 Aug 2015 11:25:37 -0700 (PDT)
Received: from justin-mbp.local (c-98-237-121-184.hsd1.pa.comcast.net.
	[98.237.121.184]) by smtp.googlemail.com with ESMTPSA id
	n23sm5673995qkl.17.2015.08.29.11.25.24
	(version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
	Sat, 29 Aug 2015 11:25:25 -0700 (PDT)
Message-ID: <55E1F914.5040309@gmail.com>
Date: Sat, 29 Aug 2015 14:25:24 -0400
From: "Justin M. Wray" <wray.justin@gmail.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10;
	rv:31.0) Gecko/20100101 Thunderbird/31.6.0
MIME-Version: 1.0
To: Jameson Lopp <jameson.lopp@gmail.com>
References: <55E145EF.3060801@gmail.com>
	<CADL_X_emr1Dc-+Da4fDnu1DrtK+QHGFX022icV0fzKqqEGZBwg@mail.gmail.com>
In-Reply-To: <CADL_X_emr1Dc-+Da4fDnu1DrtK+QHGFX022icV0fzKqqEGZBwg@mail.gmail.com>
Content-Type: multipart/alternative;
	boundary="------------020104050406080005020204"
X-Spam-Status: No, score=-2.7 required=5.0 tests=BAYES_00,DKIM_SIGNED,
	DKIM_VALID,DKIM_VALID_AU,FREEMAIL_FROM,HTML_MESSAGE,RCVD_IN_DNSWL_LOW
	autolearn=ham version=3.3.1
X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
	smtp1.linux-foundation.org
Cc: Bitcoin Dev <bitcoin-dev@lists.linuxfoundation.org>
Subject: Re: [bitcoin-dev] Variable Block Size Proposal
X-BeenThere: bitcoin-dev@lists.linuxfoundation.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Bitcoin Development Discussion <bitcoin-dev.lists.linuxfoundation.org>
List-Unsubscribe: <https://lists.linuxfoundation.org/mailman/options/bitcoin-dev>,
	<mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=unsubscribe>
List-Archive: <http://lists.linuxfoundation.org/pipermail/bitcoin-dev/>
List-Post: <mailto:bitcoin-dev@lists.linuxfoundation.org>
List-Help: <mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=help>
List-Subscribe: <https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev>,
	<mailto:bitcoin-dev-request@lists.linuxfoundation.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Aug 2015 18:25:39 -0000

This is a multi-part message in MIME format.
--------------020104050406080005020204
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

That's fine too.  Obviously the variable maximum would work just fine
without a minimum.  In fact, with the O(1) propagation proposal, a
minimum number of transactions could be enforced, think - a percentage
of the current mempool.  That's actually far more meaningful to both
miners and consumers.

On 8/29/15 10:22 AM, Jameson Lopp wrote:
> I don't think you'll find much support for introducing a mandatory mini=
mum block size. It's quite
wasteful to "pad" blocks with transactions that the miner is just
sending back to themself. If you want to solve the block propagation
issue, I'd recommend instead working on O(1) block propagation.
>
> The Bitcoin Relay Network already allows miners to relay blocks much
faster: http://bitcoinrelaynetwork.org/
>
> The next step would be getting O(1) block propagation into the Bitcoin
protocol. Check out Gavin's proposal:
https://gist.github.com/gavinandresen/e20c3b5a1d4b97f79ac2
>
> - Jameson
>
> On Sat, Aug 29, 2015 at 1:41 AM, Justin M. Wray via bitcoin-dev
<bitcoin-dev@lists.linuxfoundation.org
<mailto:bitcoin-dev@lists.linuxfoundation.org>> wrote:
>
>     -----BEGIN PGP SIGNED MESSAGE-----
>     Hash: SHA512
>
>     Hey Bitcoiners!
>
>     While I am an avid Bitcoin supporter, long-term user, and have done=

>     development work on tools and platforms surrounding Bitcoin, I have=

>     been very busy these past few weeks and haven't had a chance to ful=
ly
>     (or closely) monitor the Block Size debate.
>
>     I'm familiar with the basics, and have read abstracts about the
>     front-running proposals (BIP 100, 101, and 102). Though I've honest=
ly
>     not read those in depth either. With that said, I was driving
>     the other day and thought of a potential idea. I'll be clear, this =
is
>     just an idea, and I haven't fully fleshed it out. But I thought I'd=

>     throw it out there and see what people thought.
>
>     My Goal:
>
>     Provide a variable block size that provides for sustainable, long-t=
erm
>     growth, and balances the block propagation, while also being mindfu=
l
>     of potential spam attacks.
>
>     The Proposal:
>
>     Every 2016 blocks (approximately every two weeks, at the same time =
the
>     difficulty is adjusted), the new block size parameters are calculat=
ed.
>
>     The calculation determines the average (mean) size of the past 2016=

>     blocks. This "average" size is then doubled (200%) and used as the
>     maximum block size for the subsequent 2016 blocks. At any point, if=

>     the new maximum size is calculated to be below 1MB, 1MB is used
>     instead (which prevents regression from our current state).
>
>     Introduce a block minimum, the minimum will be 25% of the current
>     maximum, calculated at the same time (that is, every 2016 blocks, a=
t
>     the same time the maximum is calculated). All blocks must be at lea=
st
>     this size in order to be valid, for blocks that do not have enough
>     transactions to meet the 25%, padding will be used. This devalues t=
he
>     incentive to mine empty blocks in either an attempt to deflate the
>     block size, or to obtain a propagation advantage. Miners will be
>     incentivized to include transactions, as the block must meet the
>     minimum. This should ensure that even miners wishing to always mine=

>     the minimum are still confirming Bitcoin transactions.
>
>     At the block in which this is introduced the maximum would stay at =
1MB
>     for the subsequent 2016 blocks. With the minimum being enforced of
256KB
>     .
>
>     Example:
>
>         * Average Block Size for the last 2016 blocks: 724KB
>         * New Maximum: 1448KB
>         * New Minimum: 362KB
>
>     Example: (Regression Prevention)
>
>         * Average Block Size for the last 2016 blocks: 250KB
>         * New Maximum: 1MB
>         * New Minimum: 256KB
>
>     The Future:
>
>     I believe that the 1MB regression prevention might need to be chang=
ed
>     in the future, to prevent a large mining population from continuall=
y
>     deflating the block size (and keeping us at the 1MB limit).
>
>     For this, the hard limit could be changed in the future manually,
>     through a process similar to the current one, though hopefully with=

>     far less urgency and hysteria.
>
>     Another option is to add an additional calculation, preventing the =
new
>     maximum from being lower than 75% of the current maximum. This woul=
d
>     substantially slow down a block-size deflation attack.
>
>      Example of Block-Size Deflation Attack Prevention:
>
>      * Average Block Size for the last 2016 blocks:  4MB
>      * New Maximum:  8MB
>      * New Minimum:  2MB
>
>      * Average Block Size for the last 2016 blocks:  2MB
>      * New Maximum:  6MB  (2 * 200% =3D 4, 4< 75% of 8, So use 8 * .75 =
=3D 6)
>      * New Minimum:  1.5MB
>
>     This would provide a maximum growth of 200% per recalculation, but =
a
>     maximum shrinkage of 75%.
>
>     Request For Comments:
>
>     I'd love to hear your thoughts. Why wouldn't this work? What portio=
n
>     is flawed? Will the miners support such a proposal? Would this even=

>     solve the block size issue?
>
>     I will note that I don't find the 100% and 25% to be hard and fast =
in
>     my idea. Those we're just the values that initially jumped out at m=
e.
>     I could easily see the minimum being anything below 50% (above 50% =
and
>     the network can never adjust to smaller block sizes). I could also =
see
>     the maximum being anything over 100%.  Lastly, if a inflation attac=
k
>     is a valid concern, a hard upper limit could be set (or the histori=
cal
>     32MB limit could remain).
>
>     I think the great part about this variable approach is that the
>     network can adjust to address spikes in volume and readjust once th=
ose
>     spikes dissipate.
>
>     - --
>     Thanks!
>
>     - -----
>     Justin M. Wray
>     -----BEGIN PGP SIGNATURE-----
>     Comment: GPGTools - https://gpgtools.org
>
>     iQIcBAEBCgAGBQJV4UXvAAoJENo/Q5Xwcn83ZWEP/iXAlNk5p9OlOPNSoHkECcxe
>     AcartxMLrmOvAZVudU4+239TEvwPydmYX/ptmBYgrvRJfm/TWmi0ZbTioxbxTIWM
>     IlNta1Y8IOHOEgBCtSW01j1PFHIzkBHQGIuqrKHhjcNVGbegXlPm3Da0gjNuTBIe
>     IV58gf1OfYK2XjuCMQMvo3VyXUKhqbOvBNnZXr+Qo2sAtanmxHQ+TU/gjA02L9LO
>     bb8WqQDj/veGnMexGh/X58tfQ5KCfLO401F7KnConDaFdKVDikp32zaSXZ7JWf/K
>     OeseHW1OHHVdYpHvh5VG5GLtYYB5rnq8g7B0/kyx5n4ldB6GkLxzH9CPB0vxpMnZ
>     dVCS/+EUe/wkHrpRVNhMwP8XfG+8gv9upKg6H/u39XmpL2H2G4cKeot5xRiWRNqY
>     oJclAeIhDTL1bx/9e/VqvM91ESWpBLs+O8Mh9OzgfbN3gKR6BuoWHNwM9jSMDAT1
>     YzwdneSvAEFzgELMlae2QIzAUHno9qkHMkDVbdY3bBtSM9Xz4ditGgnq1D40ZZ+J
>     zx5WVY7HCebgbk7T35xgKzSKQSEG9zFNW5Dvq66Se3Zpc5vCPw7Q2xwjjPz3zdXQ
>     Lub0ohVWTzKr05tN1e/nu6keiY5cXRZ0w2MtHb19jtdWyoHEWWHanfOZjgbVSsuA
>     saFCydA7O4E4BFxgtNze
>     =3DJthX
>     -----END PGP SIGNATURE-----
>     _______________________________________________
>     bitcoin-dev mailing list
>     bitcoin-dev@lists.linuxfoundation.org
<mailto:bitcoin-dev@lists.linuxfoundation.org>
>     https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev
>
>

- --=20
Thanks!

- -----
Justin M. Wray
-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org
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=3Dz9Sx
-----END PGP SIGNATURE-----


--------------020104050406080005020204
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: 8bit

<html>
  <head>
    <meta content="text/html; charset=utf-8" http-equiv="Content-Type">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    <br>
    -----BEGIN PGP SIGNED MESSAGE-----<br>
    Hash: SHA512<br>
    <br>
    That's fine too.  Obviously the variable maximum would work just
    fine without a minimum.  In fact, with the O(1) propagation
    proposal, a minimum number of transactions could be enforced, think
    - a percentage of the current mempool.  That's actually far more
    meaningful to both miners and consumers.<br>
    <br>
    On 8/29/15 10:22 AM, Jameson Lopp wrote:<br>
    <span style="white-space: pre;">&gt; I don't think you'll find much
      support for introducing a mandatory minimum block size. It's quite
      wasteful to "pad" blocks with transactions that the miner is just
      sending back to themself. If you want to solve the block
      propagation issue, I'd recommend instead working on O(1) block
      propagation.<br>
      &gt;<br>
      &gt; The Bitcoin Relay Network already allows miners to relay
      blocks much faster: <a class="moz-txt-link-freetext" href="http://bitcoinrelaynetwork.org/">http://bitcoinrelaynetwork.org/</a><br>
      &gt;<br>
      &gt; The next step would be getting O(1) block propagation into
      the Bitcoin protocol. Check out Gavin's proposal:
      <a class="moz-txt-link-freetext" href="https://gist.github.com/gavinandresen/e20c3b5a1d4b97f79ac2">https://gist.github.com/gavinandresen/e20c3b5a1d4b97f79ac2</a><br>
      &gt;<br>
      &gt; - Jameson<br>
      &gt;<br>
      &gt; On Sat, Aug 29, 2015 at 1:41 AM, Justin M. Wray via
      bitcoin-dev &lt;<a class="moz-txt-link-abbreviated" href="mailto:bitcoin-dev@lists.linuxfoundation.org">bitcoin-dev@lists.linuxfoundation.org</a>
      <a class="moz-txt-link-rfc2396E" href="mailto:bitcoin-dev@lists.linuxfoundation.org">&lt;mailto:bitcoin-dev@lists.linuxfoundation.org&gt;</a>&gt; wrote:<br>
      &gt;<br>
      &gt;     -----BEGIN PGP SIGNED MESSAGE-----<br>
      &gt;     Hash: SHA512<br>
      &gt;<br>
      &gt;     Hey Bitcoiners!<br>
      &gt;<br>
      &gt;     While I am an avid Bitcoin supporter, long-term user, and
      have done<br>
      &gt;     development work on tools and platforms surrounding
      Bitcoin, I have<br>
      &gt;     been very busy these past few weeks and haven't had a
      chance to fully<br>
      &gt;     (or closely) monitor the Block Size debate.<br>
      &gt;<br>
      &gt;     I'm familiar with the basics, and have read abstracts
      about the<br>
      &gt;     front-running proposals (BIP 100, 101, and 102). Though
      I've honestly<br>
      &gt;     not read those in depth either. With that said, I was
      driving<br>
      &gt;     the other day and thought of a potential idea. I'll be
      clear, this is<br>
      &gt;     just an idea, and I haven't fully fleshed it out. But I
      thought I'd<br>
      &gt;     throw it out there and see what people thought.<br>
      &gt;<br>
      &gt;     My Goal:<br>
      &gt;<br>
      &gt;     Provide a variable block size that provides for
      sustainable, long-term<br>
      &gt;     growth, and balances the block propagation, while also
      being mindful<br>
      &gt;     of potential spam attacks.<br>
      &gt;<br>
      &gt;     The Proposal:<br>
      &gt;<br>
      &gt;     Every 2016 blocks (approximately every two weeks, at the
      same time the<br>
      &gt;     difficulty is adjusted), the new block size parameters
      are calculated.<br>
      &gt;<br>
      &gt;     The calculation determines the average (mean) size of the
      past 2016<br>
      &gt;     blocks. This "average" size is then doubled (200%) and
      used as the<br>
      &gt;     maximum block size for the subsequent 2016 blocks. At any
      point, if<br>
      &gt;     the new maximum size is calculated to be below 1MB, 1MB
      is used<br>
      &gt;     instead (which prevents regression from our current
      state).<br>
      &gt;<br>
      &gt;     Introduce a block minimum, the minimum will be 25% of the
      current<br>
      &gt;     maximum, calculated at the same time (that is, every 2016
      blocks, at<br>
      &gt;     the same time the maximum is calculated). All blocks must
      be at least<br>
      &gt;     this size in order to be valid, for blocks that do not
      have enough<br>
      &gt;     transactions to meet the 25%, padding will be used. This
      devalues the<br>
      &gt;     incentive to mine empty blocks in either an attempt to
      deflate the<br>
      &gt;     block size, or to obtain a propagation advantage. Miners
      will be<br>
      &gt;     incentivized to include transactions, as the block must
      meet the<br>
      &gt;     minimum. This should ensure that even miners wishing to
      always mine<br>
      &gt;     the minimum are still confirming Bitcoin transactions.<br>
      &gt;<br>
      &gt;     At the block in which this is introduced the maximum
      would stay at 1MB<br>
      &gt;     for the subsequent 2016 blocks. With the minimum being
      enforced of 256KB<br>
      &gt;     .<br>
      &gt;<br>
      &gt;     Example:<br>
      &gt;<br>
      &gt;         * Average Block Size for the last 2016 blocks: 724KB<br>
      &gt;         * New Maximum: 1448KB<br>
      &gt;         * New Minimum: 362KB<br>
      &gt;<br>
      &gt;     Example: (Regression Prevention)<br>
      &gt;<br>
      &gt;         * Average Block Size for the last 2016 blocks: 250KB<br>
      &gt;         * New Maximum: 1MB<br>
      &gt;         * New Minimum: 256KB<br>
      &gt;<br>
      &gt;     The Future:<br>
      &gt;<br>
      &gt;     I believe that the 1MB regression prevention might need
      to be changed<br>
      &gt;     in the future, to prevent a large mining population from
      continually<br>
      &gt;     deflating the block size (and keeping us at the 1MB
      limit).<br>
      &gt;<br>
      &gt;     For this, the hard limit could be changed in the future
      manually,<br>
      &gt;     through a process similar to the current one, though
      hopefully with<br>
      &gt;     far less urgency and hysteria.<br>
      &gt;<br>
      &gt;     Another option is to add an additional calculation,
      preventing the new<br>
      &gt;     maximum from being lower than 75% of the current maximum.
      This would<br>
      &gt;     substantially slow down a block-size deflation attack.<br>
      &gt;<br>
      &gt;      Example of Block-Size Deflation Attack Prevention:<br>
      &gt;<br>
      &gt;      * Average Block Size for the last 2016 blocks:  4MB<br>
      &gt;      * New Maximum:  8MB<br>
      &gt;      * New Minimum:  2MB<br>
      &gt;<br>
      &gt;      * Average Block Size for the last 2016 blocks:  2MB<br>
      &gt;      * New Maximum:  6MB  (2 * 200% = 4, 4&lt; 75% of 8, So
      use 8 * .75 = 6)<br>
      &gt;      * New Minimum:  1.5MB<br>
      &gt;<br>
      &gt;     This would provide a maximum growth of 200% per
      recalculation, but a<br>
      &gt;     maximum shrinkage of 75%.<br>
      &gt;<br>
      &gt;     Request For Comments:<br>
      &gt;<br>
      &gt;     I'd love to hear your thoughts. Why wouldn't this work?
      What portion<br>
      &gt;     is flawed? Will the miners support such a proposal? Would
      this even<br>
      &gt;     solve the block size issue?<br>
      &gt;<br>
      &gt;     I will note that I don't find the 100% and 25% to be hard
      and fast in<br>
      &gt;     my idea. Those we're just the values that initially
      jumped out at me.<br>
      &gt;     I could easily see the minimum being anything below 50%
      (above 50% and<br>
      &gt;     the network can never adjust to smaller block sizes). I
      could also see<br>
      &gt;     the maximum being anything over 100%.  Lastly, if a
      inflation attack<br>
      &gt;     is a valid concern, a hard upper limit could be set (or
      the historical<br>
      &gt;     32MB limit could remain).<br>
      &gt;<br>
      &gt;     I think the great part about this variable approach is
      that the<br>
      &gt;     network can adjust to address spikes in volume and
      readjust once those<br>
      &gt;     spikes dissipate.<br>
      &gt;<br>
      &gt;     - --<br>
      &gt;     Thanks!<br>
      &gt;<br>
      &gt;     - -----<br>
      &gt;     Justin M. Wray<br>
      &gt;     -----BEGIN PGP SIGNATURE-----<br>
      &gt;     Comment: GPGTools - <a class="moz-txt-link-freetext" href="https://gpgtools.org">https://gpgtools.org</a><br>
      &gt;<br>
      &gt;    
      iQIcBAEBCgAGBQJV4UXvAAoJENo/Q5Xwcn83ZWEP/iXAlNk5p9OlOPNSoHkECcxe<br>
      &gt;    
      AcartxMLrmOvAZVudU4+239TEvwPydmYX/ptmBYgrvRJfm/TWmi0ZbTioxbxTIWM<br>
      &gt;    
      IlNta1Y8IOHOEgBCtSW01j1PFHIzkBHQGIuqrKHhjcNVGbegXlPm3Da0gjNuTBIe<br>
      &gt;    
      IV58gf1OfYK2XjuCMQMvo3VyXUKhqbOvBNnZXr+Qo2sAtanmxHQ+TU/gjA02L9LO<br>
      &gt;    
      bb8WqQDj/veGnMexGh/X58tfQ5KCfLO401F7KnConDaFdKVDikp32zaSXZ7JWf/K<br>
      &gt;    
      OeseHW1OHHVdYpHvh5VG5GLtYYB5rnq8g7B0/kyx5n4ldB6GkLxzH9CPB0vxpMnZ<br>
      &gt;    
      dVCS/+EUe/wkHrpRVNhMwP8XfG+8gv9upKg6H/u39XmpL2H2G4cKeot5xRiWRNqY<br>
      &gt;    
      oJclAeIhDTL1bx/9e/VqvM91ESWpBLs+O8Mh9OzgfbN3gKR6BuoWHNwM9jSMDAT1<br>
      &gt;    
      YzwdneSvAEFzgELMlae2QIzAUHno9qkHMkDVbdY3bBtSM9Xz4ditGgnq1D40ZZ+J<br>
      &gt;    
      zx5WVY7HCebgbk7T35xgKzSKQSEG9zFNW5Dvq66Se3Zpc5vCPw7Q2xwjjPz3zdXQ<br>
      &gt;    
      Lub0ohVWTzKr05tN1e/nu6keiY5cXRZ0w2MtHb19jtdWyoHEWWHanfOZjgbVSsuA<br>
      &gt;     saFCydA7O4E4BFxgtNze<br>
      &gt;     =JthX<br>
      &gt;     -----END PGP SIGNATURE-----<br>
      &gt;     _______________________________________________<br>
      &gt;     bitcoin-dev mailing list<br>
      &gt;     <a class="moz-txt-link-abbreviated" href="mailto:bitcoin-dev@lists.linuxfoundation.org">bitcoin-dev@lists.linuxfoundation.org</a>
      <a class="moz-txt-link-rfc2396E" href="mailto:bitcoin-dev@lists.linuxfoundation.org">&lt;mailto:bitcoin-dev@lists.linuxfoundation.org&gt;</a><br>
      &gt;    
      <a class="moz-txt-link-freetext" href="https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev">https://lists.linuxfoundation.org/mailman/listinfo/bitcoin-dev</a><br>
      &gt;<br>
      &gt;</span><br>
    <br>
    - -- <br>
    Thanks!<br>
    <br>
    - -----<br>
    Justin M. Wray<br>
    -----BEGIN PGP SIGNATURE-----<br>
    Comment: GPGTools - <a class="moz-txt-link-freetext" href="https://gpgtools.org">https://gpgtools.org</a><br>
    <br>
    iQIcBAEBCgAGBQJV4fkUAAoJENo/Q5Xwcn834OIP/3A/tZGM0csz5QkJKW9jyyPN<br>
    yaewQ4CpP6N/y1g7YOXm4kwvCqofzbM++yeiBVN6pW+q7EyZr7vf6V8MYvRbhjAN<br>
    GxYxNWFAkSIcOFa3E92O4eGx7eG5Pn5bw0NWN2QHnmo8doPX/iwzOnv+l+yLQM5L<br>
    dcml0Bg2Gj2F5BLhS04XsgcqaZ+maUzmP27niVHYHF1qhSr2JmwWnHJ6u3Zp6Mb1<br>
    J7/tkm10p0PMNhnukMqrm9merC77mhBPQ40GXJSlIwXUNjZh6/7fbIP9hSUv4+HJ<br>
    K5IX+0gVAUlt2A6bTmswDDJLQGp/hnjKNMNsGIXy2/IZLRgmo3h83q+xZSAaDl9P<br>
    21QArg3Js5LIMwDZdOvhqcmfm5mShEa08UUo0rceGvg6YVQjPpHdPO9LjcUzoFoq<br>
    sD5UgCUuHCLwfk6AKS4L+NJU+Z9LyuQiLR5Of59Wn8Ri4viE2HecKWkZk8W9T1Ko<br>
    a1Juyg+7njFePrpQN7ck2twyrkhZo6vcRlo+VGaliCzMatl0aifEm1hrOlP/uEFj<br>
    B8vJP+kscbHagmUBDEZFcnlEKt46xEW6TxxXYkfGyyDJ7SyOzmKbtYJGkqAfWZLQ<br>
    93W6nHmnhjpVSrA1yWjka0gllt56izzMrG/5i7PlAQnocQhQGh0u/X7qdkrYezZH<br>
    5Fp416atfYdigXclXT00<br>
    =z9Sx<br>
    -----END PGP SIGNATURE-----<br>
    <br>
  </body>
</html>

--------------020104050406080005020204--