Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

move ecip 1056 to last call #155

Merged
merged 2 commits into from
Oct 28, 2019
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
23 changes: 10 additions & 13 deletions _specs/ecip-1056.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
lang: en
ecip: 1056
title: Agharta EVM and Protocol Upgrades
status: Draft
status: Last Call
type: Meta
author: Isaac Ardis <isaac.a@etclabs.org>, Wei Tang <hi@that.world>
discussions-to: https://github.com/ethereumclassic/ECIPs/issues/131
Expand All @@ -25,9 +25,10 @@ _Constaninople_ and _Petersburg_ hardforks. The proposed changes for Ethereum Cl

This document proposes the following blocks at which to implement these changes in the Classic networks:

- `1_500_000` on Kotti Classic PoA-testnet (early November 2019)
- `5_200_000` on Morden Classic PoW-testnet (early November 2019)
- `9_200_000` on Ethereum Classic PoW-mainnet (early December 2019)
- `5_000_381` on Morden Classic Testnet (November 13, 2019)
- `301_243` on Mordor Classic Testnet (November 20, 2019)
- `1_705_549` on Kotti Classic Testnet (December 11, 2019)
- `TBD` on Ethereum Classic Mainnet (January 15, 2020)

For more information on the opcodes and their respective EIPs and implementations, please see the _Specification_
section of this document.
Expand All @@ -39,18 +40,12 @@ networks, all of which have been in use on the Ethereum Foundation networks sinc

### Specification

Enable the following three hard fork features via a new account version `0x1`, as specified in [EIP-1702](https://eips.ethereum.org/EIPS/eip-1702) "Specification" section (commonly known as EIP-1702 variant I):
Enable the following three hard fork features:

- [EIP 145](https://eips.ethereum.org/EIPS/eip-145) (Bitwise shifting instructions)
- [EIP 1014](https://eips.ethereum.org/EIPS/eip-1014) (Skinny `CREATE2` opcode)
- [EIP 1052](https://eips.ethereum.org/EIPS/eip-1052) (`EXTCODEHASH` opcode)

Specifically with definition from EIP-1702 "Usage Template" section:

- **Version**: `0x1`.
- **Parent version**: `0x0`.
- **Features**: EIP 145, EIP 1014 and EIP 1052.

### Rationale

__Atomicity__: This protocol specification notably merges the scheduled features of the anticipated _Petersburg_
Expand All @@ -71,10 +66,12 @@ Adoption of the content of this ECIP requires a hard fork as it introduces chang

The following clients with Ethereum Classic support implement the _Constaninople_ and _Petersburg_ features currently:

- Geth Classic: no support
- Geth Classic: full support in `v6.1.0` and later
- Parity Ethereum: all features due to Ethereum Foundation compatibility
- Multi Geth: all features due to Ethereum Foundation compatibility
- Mantis: all features due to Ethereum Foundation compatibility
- IOHK Mantis: _no support_
- Hyperledger Besu: all features due to Ethereum Foundation compatibility


## Copyright

Expand Down