From mboxrd@z Thu Jan 1 00:00:00 1970 Delivery-date: Mon, 22 Jul 2024 15:10:40 -0700 Received: from mail-oa1-f59.google.com ([209.85.160.59]) by mail.fairlystable.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (Exim 4.94.2) (envelope-from ) id 1sW1Eu-0008Rv-Eq for bitcoindev@gnusha.org; Mon, 22 Jul 2024 15:10:40 -0700 Received: by mail-oa1-f59.google.com with SMTP id 586e51a60fabf-26113a081c9sf1400287fac.1 for ; Mon, 22 Jul 2024 15:10:40 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1721686233; cv=pass; d=google.com; s=arc-20160816; b=ECJC4H7WsHwZI1cTN1gaFKNiNKxg5sgyQIBPhJN1XmEwBK7YZt8IH0uZ8fYTithNZd wKHEqFcF8A8QtkLeuTdok5nXmjYvQB/d0SBnlj7Zv5cBNkAmMELIwVtdASoiy2cmUxUr MObKmGNWFiMmXFgUkNgdMhhGx6t+/C0rT/61yZL4lbLpFIEzI/e8GC3X83ajZlwwUsXc a+ebUb6VvcE1V5I+O8E0qCIuYsz79LNwLOXHdCVkVRonUKVcYy2Y8XfYYIsAxNBKyVgL 5QMALHLIJOT3svszP6qZAHpfV/tzZvKgj9aTn6oe+7xshcsLnBawb8OiadJmxgRG/saS MM0g== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:message-id:references:in-reply-to :subject:cc:to:from:date:mime-version:sender:dkim-signature; bh=qQxReLdsDPGg5taiPd2e7DejlCTK8Yk2HCKUdZrODHA=; fh=xJuZuukzOgYniIpCWpQDwhPr2LDotvqp+wQ/MQbWrf8=; b=HNL15Y1Rb2NjBMWqiSIaFOQEozIHmJuDyi+/tKj/z+86mdU0C/W8nxJcFIjJiIwPwY dZVUOx69Mc83e7zV0ZNjxH1piSSRfWiOn1t9dmVpLEZhPLGWsb9fz5yo0wYxBE9g9Zj7 DwDd43m7/y0f9CNidwWe09AqhFQng21sDXqNBKFrQ20s6l94ommRp+8X9x0yET2BnHWt 8jKKkKZCETijBx0WXuWPaOXdzVZcJoqK5ZKOyuFdlBpNS+r85K8O/MvcQ/RkfgpIkik+ PmPennrtCnd+aenWM5cc3FX+BllvoIuOlOC8ZMQG94eCieO0YuCMFJvnDRLbfatTg9B0 TnQQ==; darn=gnusha.org ARC-Authentication-Results: i=2; gmr-mx.google.com; spf=pass (google.com: domain of dave@dtrt.org designates 2607:fe70:0:3::d as permitted sender) smtp.mailfrom=dave@dtrt.org DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlegroups.com; s=20230601; t=1721686233; x=1722291033; darn=gnusha.org; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:message-id:references:in-reply-to:subject:cc:to :from:date:mime-version:sender:from:to:cc:subject:date:message-id :reply-to; bh=qQxReLdsDPGg5taiPd2e7DejlCTK8Yk2HCKUdZrODHA=; b=L/Glkoddr/Ig7aVDV5HKmvbRlQSuLeuWg4ref0W4b0fTAUemdwXul0h/u2UiTf+3P9 NtRYB8ACkkPJaAbK67Vj/3A2w7g7ATfUSggL/wtkmVdh1UsMMHTPwVw59A0aYgXeOwIW YnY/0ub6MnJgOFkvzY/PyS0lFmf/cZC/ZFsgvbQ6Q37yZkgphrLsQA5LxAvPKI02zvDP Y/eAc5EWVBFYpUbTNHnH39DxXo+fj6RYDkWzaTRpFkNmOk4sPJ0Vb1vmUMK8LXcz6QqV Nk2J8N798eCmapW+djoenTXtOnr9ph/VXcoM0htniUHx3E/ym1joCnvJQhecy1D9nuEv QC7g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1721686233; x=1722291033; h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post :list-id:mailing-list:precedence:x-original-authentication-results :x-original-sender:message-id:references:in-reply-to:subject:cc:to :from:date:mime-version:x-beenthere:x-gm-message-state:sender:from :to:cc:subject:date:message-id:reply-to; bh=qQxReLdsDPGg5taiPd2e7DejlCTK8Yk2HCKUdZrODHA=; b=RXsfnY8hmLMaLKyJDZD5f4BcAWrOu84h0wDEjv8vRUFyTfY6pZ/59kLqClJAxeCsAg r8jq73240zvNTpZt/NhyyBSNWIzNS2fdyw8SeVBQ14wHFQQhmK0qQ9dHZEz+AOEMJqYo IZ7c9RvZW/gbatxZMzfMlGrqe02FsA6kfN8XbxbujIApDIdJ85zqRhHopnGglYdVt9z5 gZAmscdIzQRbUybu365AprOuDSPjZNGNoz6RPdwMv/tz+7NkPG1nb7c4Otu9kixNLJ31 JBByuAw2hk/5KW9AmhQPvoZjLT0aG0ovcFs2z7wXxmuvsP7HSUWEoIhhCIoAO9vsKm31 pPXA== Sender: bitcoindev@googlegroups.com X-Forwarded-Encrypted: i=2; AJvYcCWxdygmvD8QyVZ/Z/TficFQiExRm2NxWFaow4F4nYnnNcDct6vNVsl2Nr1jZEBAhVlEJemiGPvVD3o7SXlwGeoIA9WY/QY= X-Gm-Message-State: AOJu0Yxm3+IDFNgKtpxXS7ZytI7k6OdcE13lIugLC99/rPlJRoIAVmFy ZmVkA5AQLvSFn/UE0Sza7ifDZlAFTFSvf7DdbeXqOIXll1dZVAzL X-Google-Smtp-Source: AGHT+IGaQJGgW2TKzU1BFLMTQD9AIAOjLBWot6wXjbgwEyTyvh7LgOUbSJ7NuPYH9xKPdMyEnZDujw== X-Received: by 2002:a05:6870:c83:b0:25e:7a9:b603 with SMTP id 586e51a60fabf-2638df893femr4614159fac.5.1721686232957; Mon, 22 Jul 2024 15:10:32 -0700 (PDT) X-BeenThere: bitcoindev@googlegroups.com Received: by 2002:a05:6870:bb0d:b0:25d:f93b:9be0 with SMTP id 586e51a60fabf-260ec481412ls2550213fac.1.-pod-prod-05-us; Mon, 22 Jul 2024 15:10:31 -0700 (PDT) X-Received: by 2002:a05:6870:1493:b0:25c:ba98:286 with SMTP id 586e51a60fabf-2612167b0f3mr484784fac.9.1721686231365; Mon, 22 Jul 2024 15:10:31 -0700 (PDT) Received: by 2002:a05:6808:984:b0:3d9:302f:bb85 with SMTP id 5614622812f47-3dadf171cc4msb6e; Mon, 22 Jul 2024 15:08:35 -0700 (PDT) X-Received: by 2002:a17:90a:e614:b0:2c8:858:7035 with SMTP id 98e67ed59e1d1-2cd2743578bmr6906488a91.25.1721686112558; Mon, 22 Jul 2024 15:08:32 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1721686112; cv=none; d=google.com; s=arc-20160816; b=WIHfzawvTh40ARM7bNcaDsMNXDky2g9MunIwMFn5cXBMw7y6e9+LFHIwQ3/15EQUtU lBByMuQen/baHYKpKdC4C4aUWUVXpDYhUzn3Bzwz5Npr33DnH/mBqL2IHOFIUoYX1Ag/ IDdnfkFYSUHdxnll66X8bp9C3AD4T0jBTuNp3HMaqA4iOSK6rEssn5nbjOPnp9K3hvVh ukSvUvUfCdFmkU95hw4iBuLQvf0/Ik46uTPX3Mqkqb6DLqEU132sDgnsi9ZuIOGG8MKN ciTvqjcKx1RY4K93cLBuM5H5QqAwYijobWLcaxiDxE4aSYACFd3N3725scPe2i64kA8h wLJg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:message-id:references:in-reply-to:subject :cc:to:from:date:mime-version; bh=CWdWQex9UWOkvtkeCl5oI0A6jjpKag14bC1yAXa9fSw=; fh=psWP3UCtCzzPEOUoUzVM9ZZK8adYsTeWDAKCd6L5Zok=; b=E9HgxO/XEHHw60q4dC+yQdwqbiiTzlwHs+YcLxizpzY8tgVIPC6SYN1C2NU1RTsdwJ ATxVmZEYJTZI8G3MpBslCdD5d6M7X/MI9e6cSQlGoLkc0kFAW226WeDImROOdqW0WRek hLW/1Fbt4C6pHVQQnqD49PcYkaiIf2qJLSpHl+XdZjiDf/wUDkrtxCpZensF/hMucDvr G7I2EfTWPB0HII+U4r4feKhMboZncaA8/XZBPz8gNSOcuaqcXorfN3wf8LGAtGC4KkcZ ExJ0wpmeJfebdax162k3r0kYf+J2SzJOtCLWsjgITnaWtJlHrlclxFxyajhBHogGtkJP wRMA==; dara=google.com ARC-Authentication-Results: i=1; gmr-mx.google.com; spf=pass (google.com: domain of dave@dtrt.org designates 2607:fe70:0:3::d as permitted sender) smtp.mailfrom=dave@dtrt.org Received: from smtpauth.rollernet.us (smtpauth.rollernet.us. [2607:fe70:0:3::d]) by gmr-mx.google.com with ESMTPS id 98e67ed59e1d1-2cd8cd290f5si14705a91.0.2024.07.22.15.08.32 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 Jul 2024 15:08:32 -0700 (PDT) Received-SPF: pass (google.com: domain of dave@dtrt.org designates 2607:fe70:0:3::d as permitted sender) client-ip=2607:fe70:0:3::d; Received: from smtpauth.rollernet.us (localhost [127.0.0.1]) by smtpauth.rollernet.us (Postfix) with ESMTP id 55FF728000A7; Mon, 22 Jul 2024 15:08:29 -0700 (PDT) Received: from webmail.rollernet.us (webmail.rollernet.us [IPv6:2607:fe70:0:14::a]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (Client did not present a certificate) by smtpauth.rollernet.us (Postfix) with ESMTPSA; Mon, 22 Jul 2024 15:08:28 -0700 (PDT) MIME-Version: 1.0 Date: Mon, 22 Jul 2024 12:08:28 -1000 From: "David A. Harding" To: Peter Todd Cc: bitcoindev@googlegroups.com Subject: Re: [bitcoindev] RBFR makes the CPFP carve-out obsolete with cluster mempool, without upgrading LN nodes; TRUC/V3 does not In-Reply-To: References: <0eeb34c87b4cd7c9165983dc3a613550@dtrt.org> Message-ID: <6c222c758e10e8061ccdcc180b1826a3@dtrt.org> X-Sender: dave@dtrt.org Content-Type: text/plain; charset="UTF-8"; format=flowed X-Rollernet-Abuse: mailto:abuse@rollernet.us https://www.rollernet.us/policy X-Rollernet-Submit: Submit ID 521d.669ed85c.c8c46.0 X-Original-Sender: dave@dtrt.org X-Original-Authentication-Results: gmr-mx.google.com; spf=pass (google.com: domain of dave@dtrt.org designates 2607:fe70:0:3::d as permitted sender) smtp.mailfrom=dave@dtrt.org Precedence: list Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com List-ID: X-Google-Group-Id: 786775582512 List-Post: , List-Help: , List-Archive: , List-Unsubscribe: , X-Spam-Score: -0.8 (/) On 2024-07-22 10:06, Peter Todd wrote: > can [you] point to actual "significant discussion and analysis" > of the idea The idea for imbued TRUC was developed in part during a live discussion with LN maintainers: https://btctranscripts.com/lightning-specification/lightning-2024-01-15-specification-call/ I'm aware of three discussions about it on the Delving Bitcoin Forum: - https://delvingbitcoin.org/t/lightning-transactions-with-v3-and-ephemeral-anchors/418/2 - https://delvingbitcoin.org/t/sibling-eviction-for-v3-transactions/472#benefits-1 - (as previously linked) https://delvingbitcoin.org/t/analysis-of-attempting-to-imbue-ln-commitment-transaction-spends-with-v3-semantics/527 Each of those discussions was summarized by a Bitcoin Optech Newsletter, a publication read by many Bitcoin and LN protocol developers (disclosure: I co-author the newsletter): "Adding this policy and automatically applying it to current LN anchors will allow the CPFP carve-out rule to be removed, which is necessary for cluster mempool to be implemented, which should allow making replacements of all kinds more incentive-compatible in the future." https://bitcoinops.org/en/newsletters/2024/01/31/#kindred-replace-by-fee "Imbued v3 logic: In response to concerns voiced in the LN spec meeting that it may take a long time for LN to design, implement, and deploy these changes, Gregory Sanders proposed an intermediate stage with temporary special treatment of transactions that look like current anchors-style LN commitment transactions, allowing Bitcoin Core to deploy cluster mempool without being blocked by LN development." https://bitcoinops.org/en/newsletters/2024/01/24/#imbued-v3-logic "[...] research into the idea of automatically applying v3 transaction relay policy to anchors-style LN commitment and fee-bumping transactions (see Newsletter #286 for the underlying imbued v3 proposal)." https://bitcoinops.org/en/newsletters/2024/02/14/#what-would-have-happened-if-v3-semantics-had-been-applied-to-anchor-outputs-a-year-ago The word "imbue" is mentioned in 7 separate posts by 4 separate authors in a Bitcoin Core discussion issue that includes comments from three different LN implementation maintainers plus @petertodd, who I assumed was you: https://github.com/bitcoin/bitcoin/issues/29319 That thread also links to a draft implementation of imbued v3, which was used for the Analysis forum post: https://github.com/bitcoin/bitcoin/pull/29427 As discussed in the "sibling eviction" thread (summarized in the 2024-01-31 newsletter), one of the necessary parts for imbued TRUC to be effective at replacing CPFP-CO is sibling eviction. A version of that (currently only for opt-in TRUC) was merged into Bitcoin Core several months ago: https://github.com/bitcoin/bitcoin/pull/29306 I note that none of the above was hidden or hard to find. All three of the discussion summaries quoted above are linked on the Bitcoin Optech topic page about v3 relay/TRUC, and two of them are also linked on the topic pages about CPFP-CO and anchor outputs. Most of the other stuff I found by searching the bitcoin/bitcoin repository for the word "imbue": - https://bitcoinops.org/en/topics/version-3-transaction-relay/ - https://bitcoinops.org/en/topics/cpfp-carve-out/ - https://bitcoinops.org/en/topics/anchor-outputs/ > Frankly, unless you can point to actual "significant discussion and > analysis" > of the idea, it's dishonest and toxic of you to portray it as such as > you > should know better. I'm sorry you've been unable to keep up with protocol development and are confusing that for me being dishonest and toxic. May I suggest you subscribe to the weekly Optech newsletter? It's free. -Dave -- You received this message because you are subscribed to the Google Groups "Bitcoin Development Mailing List" group. To unsubscribe from this group and stop receiving emails from it, send an email to bitcoindev+unsubscribe@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/bitcoindev/6c222c758e10e8061ccdcc180b1826a3%40dtrt.org.