1. Research & development
  2. > Blog >
  3. Jakarta, the latest Tezos upgrade, is LIVE!

Jakarta, the latest Tezos upgrade, is LIVE!

announcements
29 June 2022
Nomadic Labs
share:

On 28 June 2022 23:31 CET, the Tezos blockchain successfully upgraded by activating the Jakarta proposal (technically Jakarta 2) at block #2490369.

This tenth Tezos protocol upgrade was jointly developed by Nomadic Labs, Marigold, TriliTech, Oxhead Alpha, Tarides, DaiLambda, Functori & Tweag.

We were happy to observe 2/3 of the total stake having performed the required upgrade to Octez v13 or TezEdge v3 a day before activation. Still, we encourage bakers to upgrade to new required node versions at the earliest possible time. This minimizes the risk of the network getting stuck (or advancing slowly) due to the consensus requirements introduced with Tenderbake.

Further updates to the protocol environment, and hence mandatory node and baker upgrades, will be necessary for features in upcoming upgrade proposals, such as Smart Contract Optimistic Rollups. We greatly appreciate the community’s help and efforts in keeping Tezos at the forefront of blockchain innovation.

Now, let’s celebrate the new features and improvements included in the Jakarta protocol! Not least the first scaling solution on Tezos, and one of few truly decentralized Layer 2 solutions out there: Transaction Optimistic Rollups (TORUs).

TORUs play the important role of:

  • addressing short-term scaling needs;
  • demonstrating Tezos’ ability to implement scaling solutions through protocol upgrades;
  • enabling ecosystem developers to build rollup infrastructure;
  • paving the way for Smart Contract Optimistic Rollups, coming in a future proposal.

For more on rollups, see our blog posts introducing TORUs and outlining the rollup-based scaling strategy. Those interested in running a rollup node can check out this rollup tutorial.

Other changes in Jakarta include:

  • Tickets hardening: The protocol now explicitly tracks ownership of Michelson tickets (see also ‘Tickets for Dummies’) by checking ticket creation and ownership changes against a global balance table. This adds extra protection against attempts to forge tickets and increases security for Layer 2 solutions that use tickets to represent Layer 1 assets (e.g., TORUs). With this change, tickets are no longer considered experimental and are believed safe for use on mainnet.

  • A safer Sapling integration: The integration of Sapling transactions into Michelson smart contracts has been changed to a new, safer design. With Jakarta’s activation it is now only possible to originate Sapling smart contracts which conform to the new version.

  • New Liquidity Baking voting: The Liquidity Baking Escape Hatch is now a “Liquidity Baking Toggle Vote”, with options On, Off, or Pass. Furthermore, a deactivation is no longer permanent and can be reversed by a later change in votes. More information here.

  • Michelson interpreter improvements: In particular, type safety and performance has been improved. A few smart contracts which relied on legacy features have been patched to be compliant with the modern Michelson specification.

  • Rolls are no more: The Jakarta protocol proposal redefines the computation of delegates’ voting power in the self-amendment process. Instead of being measured in terms of rolls, it is now directly proportional to a delegate’s stake.

As always, the upgrade train doesn’t stop here. We are working hard on finalizing the upcoming Kathmandu proposal – and on further laying the groundwork for Smart Contract Optimistic Rollups, a Data Availability Layer, and other great improvements to Tezos.