--- Log opened Wed Apr 21 00:00:32 2021 00:08 -!- S3RK_ is now known as S3RK 00:17 -!- TheoStorm [~TheoStorm@ptr-g0z44tu7r382q9pgprc.18120a2.ip6.access.telenet.be] has joined #bitcoin-wizards 00:21 -!- TheoStorm [~TheoStorm@ptr-g0z44tu7r382q9pgprc.18120a2.ip6.access.telenet.be] has quit [Excess Flood] 00:32 -!- morcos [~morcos@gateway/tor-sasl/morcos] has quit [Remote host closed the connection] 00:33 -!- morcos [~morcos@gateway/tor-sasl/morcos] has joined #bitcoin-wizards 00:34 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Quit: Leaving.] 00:47 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 00:59 -!- Guyver2 [Guyver@guyver2.xs4all.nl] has joined #bitcoin-wizards 01:06 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 01:06 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 01:57 -!- laptop [~laptop@ppp-0-143.leed-a-2.dynamic.dsl.as9105.com] has joined #bitcoin-wizards 01:58 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 02:35 -!- lederstrumpf [lederstrum@gateway/shell/matrix.org/x-svbnpwftzksrsroy] has quit [Ping timeout: 260 seconds] 02:36 -!- lederstrumpf [lederstrum@gateway/shell/matrix.org/x-rbxptnxtrckppzrv] has joined #bitcoin-wizards 02:52 -!- mauz555 [~mauz555@2a01:e0a:994:7ed0:f1ba:1294:19dc:b63f] has quit [] 03:06 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 03:19 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 03:21 -!- justan0theruser [~justanoth@unaffiliated/justanotheruser] has joined #bitcoin-wizards 03:24 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has quit [Ping timeout: 258 seconds] 03:25 -!- Guyver2 [Guyver@guyver2.xs4all.nl] has quit [Quit: Going offline, see ya! (www.adiirc.com)] 03:38 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 04:34 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 04:35 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Ping timeout: 265 seconds] 04:54 -!- sr_gi [~sr_gi@static-167-163-230-77.ipcom.comunitel.net] has quit [Read error: Connection reset by peer] 04:54 -!- sr_gi [~sr_gi@static-167-163-230-77.ipcom.comunitel.net] has joined #bitcoin-wizards 05:05 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 245 seconds] 05:48 -!- Emcy [~Emcy@unaffiliated/emcy] has quit [Quit: Leaving] 05:48 -!- Emcy [~Emcy@unaffiliated/emcy] has joined #bitcoin-wizards 05:50 -!- Emcy [~Emcy@unaffiliated/emcy] has quit [Client Quit] 05:51 -!- Emcy [~Emcy@unaffiliated/emcy] has joined #bitcoin-wizards 05:51 -!- Chris_Stewart_5 [~Chris_Ste@unaffiliated/chris-stewart-5/x-3612383] has joined #bitcoin-wizards 05:57 -!- TheoStorm [~TheoStorm@ptr-g0z44tu7r382q9pgprc.18120a2.ip6.access.telenet.be] has joined #bitcoin-wizards 06:05 -!- Guyver2 [Guyver@guyver2.xs4all.nl] has joined #bitcoin-wizards 06:10 -!- bitdex [~bitdex@gateway/tor-sasl/bitdex] has quit [Quit: = ""] 06:12 -!- Thor95 [4b48bcff@c-75-72-188-255.hsd1.mn.comcast.net] has joined #bitcoin-wizards 06:14 -!- TheoStorm [~TheoStorm@ptr-g0z44tu7r382q9pgprc.18120a2.ip6.access.telenet.be] has quit [Quit: Leaving] 06:39 -!- CryptoDavid [uid14990@gateway/web/irccloud.com/x-icxrfeolfdcmzkpv] has joined #bitcoin-wizards 07:02 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 07:35 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 240 seconds] 07:42 -!- Spanktar [~Spanktar@195.140.213.38] has joined #bitcoin-wizards 07:46 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 07:55 -!- TheoStorm [~TheoStorm@ptr-g0z44tu7r382q9pgprc.18120a2.ip6.access.telenet.be] has joined #bitcoin-wizards 08:11 -!- TheoStorm [~TheoStorm@ptr-g0z44tu7r382q9pgprc.18120a2.ip6.access.telenet.be] has quit [Quit: Leaving] 08:33 -!- shesek [~shesek@unaffiliated/shesek] has quit [Remote host closed the connection] 08:33 -!- shesek [~shesek@164.90.217.137] has joined #bitcoin-wizards 08:33 -!- shesek [~shesek@164.90.217.137] has quit [Changing host] 08:33 -!- shesek [~shesek@unaffiliated/shesek] has joined #bitcoin-wizards 08:36 -!- proofofkeags_ [~proofofke@205.209.28.54] has joined #bitcoin-wizards 08:54 -!- TheoStorm [~TheoStorm@ptr-g0z44tu7r382q9pgprc.18120a2.ip6.access.telenet.be] has joined #bitcoin-wizards 08:58 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Remote host closed the connection] 08:59 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 09:30 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 09:31 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 09:35 -!- CubicEarth [~CubicEart@c-67-168-1-172.hsd1.wa.comcast.net] has quit [Ping timeout: 240 seconds] 09:37 -!- CubicEarth [~CubicEart@c-67-168-1-172.hsd1.wa.comcast.net] has joined #bitcoin-wizards 09:52 -!- IGHOR [~quassel@176.121.4.135] has quit [Read error: Connection reset by peer] 09:54 -!- IGHOR [~quassel@176.121.4.135] has joined #bitcoin-wizards 10:00 -!- jesseposner [~jesseposn@2601:645:200:162f:1de9:895b:e660:35bb] has joined #bitcoin-wizards 10:01 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 10:07 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 10:08 -!- jadi [~jadi@5.201.253.183] has quit [Ping timeout: 246 seconds] 10:21 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 10:22 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 10:25 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has quit [Quit: ZNC - http://znc.sourceforge.net] 10:27 < yanmaani> jeremyrubin: so would this be a replacement for P2pool? 10:28 -!- luke-jr [~luke-jr@unaffiliated/luke-jr] has joined #bitcoin-wizards 10:28 < jeremyrubin> alternative 10:28 < jeremyrubin> it's different 10:39 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 246 seconds] 10:50 -!- proofofkeags_ [~proofofke@205.209.28.54] has quit [Ping timeout: 252 seconds] 10:51 -!- proofofkeags [~proofofke@205.209.28.54] has joined #bitcoin-wizards 10:53 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 10:53 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 11:24 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 11:25 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 11:30 -!- justan0theruser [~justanoth@unaffiliated/justanotheruser] has quit [Ping timeout: 245 seconds] 11:30 -!- sanket1729 [~sanket172@ec2-100-24-255-95.compute-1.amazonaws.com] has joined #bitcoin-wizards 11:32 -!- sanketcell [~sanketcel@ec2-100-24-255-95.compute-1.amazonaws.com] has joined #bitcoin-wizards 11:40 -!- sanket1729 [~sanket172@ec2-100-24-255-95.compute-1.amazonaws.com] has quit [Remote host closed the connection] 11:40 -!- sanketcell [~sanketcel@ec2-100-24-255-95.compute-1.amazonaws.com] has quit [Remote host closed the connection] 11:41 -!- sanketcell [~sanketcel@ec2-100-24-255-95.compute-1.amazonaws.com] has joined #bitcoin-wizards 11:41 -!- sanket1729 [~sanket172@ec2-100-24-255-95.compute-1.amazonaws.com] has joined #bitcoin-wizards 11:47 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 11:52 -!- Thor95 [4b48bcff@c-75-72-188-255.hsd1.mn.comcast.net] has quit [Quit: Connection closed] 11:56 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 11:57 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 12:20 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has quit [Ping timeout: 252 seconds] 12:25 -!- AaronvanW [~AaronvanW@unaffiliated/aaronvanw] has joined #bitcoin-wizards 12:29 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 12:30 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 12:47 -!- smartineng [~Icedove@88.135.18.171] has quit [Quit: smartineng] 13:00 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 13:06 -!- jadi [~jadi@5.201.253.183] has quit [Ping timeout: 268 seconds] 13:37 -!- CryptOprah [uid32688@gateway/web/irccloud.com/x-eluvzuoezopppgom] has joined #bitcoin-wizards 13:39 < CryptOprah> H 13:40 < CryptOprah> Is this dead? 13:41 -!- CryptOprah [uid32688@gateway/web/irccloud.com/x-eluvzuoezopppgom] has quit [Client Quit] 13:43 < sipa> yes 13:44 < jeremyrubin> sipa: i think you mean no? 13:44 < jeremyrubin> but also they left the server 13:46 < sipa> jeremyrubin: i'm awarr 14:00 -!- rhyslindmark [~rhyslindm@157-131-223-103.fiber.dynamic.sonic.net] has joined #bitcoin-wizards 14:00 -!- rhyslindmark [~rhyslindm@157-131-223-103.fiber.dynamic.sonic.net] has quit [Client Quit] 14:03 -!- robert_spigler [robertspig@gateway/shell/matrix.org/x-kdqesaisvohrrlje] has joined #bitcoin-wizards 14:20 -!- Guyver2 [Guyver@guyver2.xs4all.nl] has quit [Quit: Going offline, see ya! (www.adiirc.com)] 14:25 -!- yanmaani [~yanmaani@gateway/tor-sasl/yanmaani] has quit [Ping timeout: 240 seconds] 14:37 -!- yanmaani [~yanmaani@gateway/tor-sasl/yanmaani] has joined #bitcoin-wizards 14:44 < darosior> Since SIGHASH_ANYPREVOUTANYSCRIPT does not commit to the witness script, it still allows to have a covenant by stuffing a signature in the previous output's script right? I remember Bob McElrath told me that ANYPREVOUT made this impossible contrary to NOINPUT, but it seems that ANYPREVOUTANYSCRIPT still has this property? 14:45 -!- laptop [~laptop@ppp-0-143.leed-a-2.dynamic.dsl.as9105.com] has quit [Ping timeout: 268 seconds] 14:48 -!- TheoStorm [~TheoStorm@ptr-g0z44tu7r382q9pgprc.18120a2.ip6.access.telenet.be] has quit [Quit: Leaving] 14:58 < jeremyrubin> AFAIU this is correct 14:59 < jeremyrubin> There still exists 2 differences I could tell from what CTV enables, and that is the ability to commit to all sequences and the ability to commit to all scriptsigs 15:00 < jeremyrubin> If you were to do ANYPREVOUTANYSCRIPT | SINGLE | ALL (unclear if this is a valid combo???) it would permit single input CTV equivalent covenants 15:00 < jeremyrubin> err not SINGLE, just ALL 15:00 < darosior> SINGLE | ALL can't work i think 15:00 < darosior> right 15:01 < jeremyrubin> Then I *think* you'd get a nonmalleable TXID 15:02 < darosior> Interesting, why CTV over sighash-based covenants then? Seems way more flexible. (sorry if you rehashed already, a link to a previous convo is welcome too :p) 15:03 < darosior> Hmm for multi-inputs CTVs ? Otherwise it's malleable if you have >1 transaction down the chain 15:04 < jeremyrubin> BTW i'm not sure ANYPREVOUT has a reference client 15:04 < jeremyrubin> and i can't figure out if it's compatible with SIGHASH_ALL from aj's BIP draft? 15:05 < jeremyrubin> https://github.com/ajtowns/bips/blob/bip-anyprevout/bip-0118.mediawiki 15:05 < jeremyrubin> Part of the "why X over Z" is answered in a few places 15:06 < jeremyrubin> https://github.com/ajtowns/bips/blob/bip-anyprevout/bip-0118.mediawiki 15:06 < jeremyrubin> oops 15:06 < darosior> What do you mean compatible with SIGHASH_ALL ? 15:06 < jeremyrubin> https://github.com/bitcoin/bips/blob/master/bip-0119.mediawiki#feature-redundancy 15:07 < jeremyrubin> I should probably tweak the BIP Text to say *size and speed* 15:07 < jeremyrubin> Also covered here https://utxos.org/alternatives/ 15:07 -!- justanotheruser [~justanoth@unaffiliated/justanotheruser] has joined #bitcoin-wizards 15:08 < jeremyrubin> Well it's just not defined in BIP118 if SIGHASH_ANYPREVOUTANYSCRIPT | SIGHASH_ALL is a valid signature mode 15:10 < darosior> I don't think it would make sense ? It is for single to discard the other inputs, but ALL is completely contrary to APV ? What could it enable? 15:11 < jeremyrubin> I'm not sure 15:11 < jeremyrubin> I'm just reading BIP-118 15:12 < jeremyrubin> you might be smarter than me, but my brain turns into pasta trying to read https://github.com/ajtowns/bips/blob/bip-anyprevout/bip-0118.mediawiki#signature-message 15:12 < jeremyrubin> It's unclear to me that SIGHASH_ALL | SIGHASH_ANYPREVOUTANYSCRIPT is a valid combo 15:13 < darosior> Haha, no, same. But conceptually i don't think their feature can "intersect", i may be wrong 15:14 < jeremyrubin> What do you mean "intersect" 15:14 < jeremyrubin> like you can't have both? 15:14 < jeremyrubin> So the sighash flags IMO are confusing -- I think it helps to not think of them as flags, but as versions. 15:14 < jeremyrubin> We have 256 versions, each can have a different exact spec 15:15 < jeremyrubin> (in fact we should probably rearchitect the code to not use flags since it's confusing that there can be invalid combos) 15:17 < jeremyrubin> Oh also, it's not clear this sighash mode will be available outside of taproot 15:17 < jeremyrubin> and there are some use cases for bare script CTV 15:17 < jeremyrubin> a last reason I'll give you -- which is highly highly debatable -- is that CTV exists in "RTM" state , pending review of code 15:17 < darosior> Yes, i mean all their features are opposite. ALL is including all available information, APV is removing some. What could be a mix of both? With SINGLE it's different as features can "intersect", ie you can have both "void the other inputs" and "void the witness script and prevout for this input i'm signing" 15:18 < jeremyrubin> I don't think there's a concrete code object for Anyprevout yet? 15:18 < jeremyrubin> darosior: sure, I'll agree that as flags it wouldn't make sense 15:19 < jeremyrubin> but as "versions", it would be definable as each 1 of 256 has some meaning 15:19 < darosior> Re sighash mode outside of Taproot, no. I think the authors wanted to have a very minimal change and it's actually defined for Tapscript OPs 15:19 < darosior> Yes, with versions we should get rid of the names too then :) 15:19 < jeremyrubin> well I think each version could just have a name 15:20 < jeremyrubin> "35" is not a good name, but "ALLOUTPUTSMYINPUT" is ~ok 15:20 < jeremyrubin> darosior: speaking of pending review, I would highly appreciate one on the CTV pr :) 15:20 < jeremyrubin> https://github.com/bitcoin/bitcoin/pull/21702 15:22 < darosior> hehe, i'm still trying to get my head around what's best conceptually first. Sorry if you went through this for the past years already, but i'm not yet in a "i'm sure it's the right way let's review the implementation" state yet 15:22 < jeremyrubin> if there's no SIGHASH_ALL | ANYPREVOUTANYSCRIPT mode then you can't guarantee TXID non malleability with ANYPREVOUT 15:23 < jeremyrubin> altho I would consider that you might not need txid nonmaleability if you have anyprevout, it does rule out certain classes of covenant design that use traditional presigned txs 15:23 < darosior> How would ALL | APVAS (much acronyms) would differ from APVAS only ? 15:24 < darosior> You have excellent documentation, btw 15:24 < jeremyrubin> y thank u 15:24 < jeremyrubin> ok so trying to come up with more differences... 15:24 < jeremyrubin> amount (8): value of the previous output spent by this input. 15:25 < jeremyrubin> by comitting to the amount spent, CTV covenants have to know the *exact* amount spent into the address, or it will fail. 15:25 < jeremyrubin> I omitted this from CTV intentionally, figuring exact amount commitments are useful, but should be a separate opcode/check 15:26 < jeremyrubin> This is because if we expect our covenant to require 1BTC and we receive 1.00001 btc, we don't want to get bricked 15:26 < jeremyrubin> However, Anyprevout also hashes the annex 15:27 < jeremyrubin> This might be useful, however it means that the annexes must be known in advance for Anyprevout covenants 15:27 < darosior> Oh, i just remembered why it's not possible 15:27 < jeremyrubin> This prevents the annex being used for anything useful that is not known ahead of time 15:27 < darosior> BIP340 makes the pubkey part of the signature digest iirc 15:27 < darosior> To mitigate the concerns re HD wallets 15:28 < jeremyrubin> I think this was worked around by andytoshi 15:28 < jeremyrubin> https://medium.com/blockstream/cat-and-schnorr-tricks-ii-2f6ede3d7bb5 15:29 < jeremyrubin> err https://www.wpsoftware.net/andrew/blog/cat-and-schnorr-tricks-i.html 15:29 < jeremyrubin> It would appear that BIP340 puts the nail in the coffin of this style of covenant: P shows up explicitly in the signature hash, so no matter what crazy future sighashing schemes might get included in Bitcoin, this circularity will remain and we are stuck. In fact, this inclusion of P means that BIP340 signatures aren't just signatures, but "signatures of knowledge". This is a term of art which means, roughly, that you are not 15:29 < jeremyrubin> able to run these signatures backward in any sense. For a long time, I thought this meant that I couldn't abuse BIP340 signatures to get non-signature behavior out of them. 15:29 -!- bildramer1 [~bildramer@185.44.144.210] has joined #bitcoin-wizards 15:30 < jeremyrubin> it's more complex but not a show stopper I think as you just need to make compilation like 256 times slower for contracts 15:30 < darosior> Nice. You need CAT though 15:30 < jeremyrubin> right 15:31 < jeremyrubin> I'm not sure actually... 15:31 -!- bildramer [~bildramer@2a02:587:6241:7b00:6d1a:6f65:7367:9e78] has quit [Ping timeout: 260 seconds] 15:33 < jeremyrubin> why can't the script just be CHECKSIG CHECKEQUAL? 15:35 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 15:35 < darosior> I think andytoshi here is trying to reproduce what's hashed in BIP340 (R || P || m) on the stack 15:35 < jeremyrubin> no that's not quite it 15:35 < darosior> So he needs to concatenate them to use OP_SHA256? 15:35 < jeremyrubin> Anyways... maybe andytoshi can comment on if OP_CAT is actually needed 15:36 < jeremyrubin> But the reason why SIGHASH_ANYPREVOUTANYSCRIPT doesn't commit to the same info as CTV single script is that you need to commit to 1) sequences 2) not having more than 1 input 15:37 < jeremyrubin> and I don't see anything that prevents you from adding inputs after the fact 15:38 < jeremyrubin> and not being able to commit to the sequence (remember, CSV is only lower bounding not exact value) means that TXIDs can't be made immaleable 15:39 < jeremyrubin> Therefore *any* signatures you're doing for presigned in a covenant must be using anyprevoutanyscript 15:39 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 15:39 < jeremyrubin> which is a pretty annoying design constraint 15:40 < jeremyrubin> it means keys used in covenants really can't be reused 15:40 < darosior> Oh, good point (unrelatedly to the current discussion) for the lower bounding + nSequence committing. I think i overlooked that in my "Revault with APV + CTV design" 15:42 < jeremyrubin> I obviously think that Revault can tweak it's design *slightly* and run on Sapio today :) 15:42 < darosior> Hmm but BIP118 still commits to the nSequence for both 15:42 < jeremyrubin> nope I don't think so? 15:42 < darosior> The sighash flag has been renamed from "NOINPUT" to "ANYPREVOUT" to reflect that while any prevout may potentially be used with the signature, some aspects of the input are still committed to, namely the input nSequence value, and (optionally) the spending conditions and amount. 15:42 < andytoshi> 22:33 < jeremyrubin> why can't the script just be CHECKSIG CHECKEQUAL? 15:42 < darosior> ^ this was a quote 15:42 < andytoshi> how can possibly be a valid sig? 15:43 < jeremyrubin> err isn't the pubkey there? 15:44 < andytoshi> oh right, yeah 15:44 < jeremyrubin> `s s CHECKSIG` 15:44 < jeremyrubin> so if I had 15:44 < darosior> jeremyrubin: what do you mean by *slightly* ? :) if Sapio is emulating CTV, then no any modification to Revault to include CTV would largely change the behaviour 15:44 < jeremyrubin> How so? 15:45 < jeremyrubin> so if spk = ` CHECKSIGVERIFY CHECKEQUAL` 15:45 < jeremyrubin> can't I then pass in to satisfy? 15:46 < jeremyrubin> darosior: let's move the revault sapio convo 15:46 < andytoshi> you can't put in the scriptpubkey, you don't know what is 15:46 < jeremyrubin> to #sapio 15:46 < andytoshi> when you are constructing the spk 15:47 < jeremyrubin> he s that our script leaves on the stack is actually a SHA256 hash of our transaction data, prefixed by a couple copies of G (and a couple copies of SHA256("BIP0340") because BIP340 loves itself). 15:47 < jeremyrubin> ^ quote you 15:47 < andytoshi> yes....and "our transaction data" includes the spk 15:47 < jeremyrubin> so if it's just the hash of the txdata, and we have APAS, why not? 15:48 < jeremyrubin> APAS = ANYPREVOUTANYSCRIPT 15:48 < andytoshi> oh i missed that 15:48 < andytoshi> yeah i could believe that it works, thuogh i'm then really doubtful about its securit 15:48 < andytoshi> but i haven't worked through that 15:51 < jeremyrubin> nSequence is *only* hashed for ANYPREVOUT 15:51 < jeremyrubin> not ANYPREVOUTANYSCRIPT 15:51 < jeremyrubin> Err wait 15:51 < jeremyrubin> Not it is hashed for ANYPREVOUTANYSCRIPT 15:52 * jeremyrubin *shakes fist at AJ* make your bip more readable, man! 15:59 -!- instagibbs [~greg@119247204116.ctinets.com] has joined #bitcoin-wizards 16:07 < jeremyrubin> andytoshi: I mean I think it should be secure... if you pass in anything except then it should fail to validate... but TBH that this is possible at all makes me doubtful that there aren't other things that wouldn't occur to me 16:08 < jeremyrubin> i think it still doesn't make a good argument against CTV, given that CHECKSIG CHECKEQUAL is what like 5x the data 16:10 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 16:15 -!- jadi [~jadi@5.201.253.183] has quit [Ping timeout: 265 seconds] 16:26 -!- sanket1729 [~sanket172@ec2-100-24-255-95.compute-1.amazonaws.com] has quit [Ping timeout: 240 seconds] 16:27 -!- sanketcell [~sanketcel@ec2-100-24-255-95.compute-1.amazonaws.com] has quit [Ping timeout: 240 seconds] 16:27 -!- jonatack [jon@gateway/vpn/airvpn/jonatack] has quit [Ping timeout: 252 seconds] 17:00 -!- sanket1729 [~sanket172@ec2-100-24-255-95.compute-1.amazonaws.com] has joined #bitcoin-wizards 17:01 -!- sanketcell [~sanketcel@ec2-100-24-255-95.compute-1.amazonaws.com] has joined #bitcoin-wizards 17:01 -!- belcher_ [~belcher@unaffiliated/belcher] has joined #bitcoin-wizards 17:04 -!- belcher [~belcher@unaffiliated/belcher] has quit [Ping timeout: 240 seconds] 17:05 -!- belcher_ is now known as belcher 17:29 -!- proofofkeags [~proofofke@205.209.28.54] has quit [Ping timeout: 245 seconds] 18:03 -!- jb55 [~jb55@gateway/tor-sasl/jb55] has quit [Remote host closed the connection] 18:03 -!- jb55 [~jb55@gateway/tor-sasl/jb55] has joined #bitcoin-wizards 18:05 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 18:06 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 18:18 -!- kenshi84_ [~kenshi84@49.135.41.251] has joined #bitcoin-wizards 18:20 -!- kenshi84 [~kenshi84@49.135.33.114] has quit [Ping timeout: 268 seconds] 18:36 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 18:37 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 18:48 -!- someone235 [uid419897@gateway/web/irccloud.com/x-lgclatcodxssvxbu] has quit [Quit: Connection closed for inactivity] 19:08 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 19:09 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 19:17 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 19:32 -!- CryptoDavid [uid14990@gateway/web/irccloud.com/x-icxrfeolfdcmzkpv] has quit [Quit: Connection closed for inactivity] 19:40 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 19:45 -!- jadi [~jadi@5.201.253.183] has quit [Ping timeout: 240 seconds] 19:46 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Ping timeout: 265 seconds] 19:48 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 20:17 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Quit: Leaving.] 20:17 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 20:18 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 20:20 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 20:31 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Quit: Leaving.] 20:41 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 20:46 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Ping timeout: 240 seconds] 20:49 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 20:50 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 21:05 -!- roconnor [~roconnor@host-45-58-216-246.dyn.295.ca] has quit [Ping timeout: 260 seconds] 21:21 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 21:22 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 21:53 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 21:54 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 22:00 -!- smartineng [~Icedove@88.135.18.171] has joined #bitcoin-wizards 22:00 -!- smartineng [~Icedove@88.135.18.171] has quit [Excess Flood] 22:01 -!- smartineng [~Icedove@88.135.18.171] has joined #bitcoin-wizards 22:14 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has joined #bitcoin-wizards 22:22 -!- rusty [~rusty@pdpc/supporter/bronze/rusty] has quit [Quit: Leaving.] 22:25 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 22:27 -!- jadi [~jadi@5.201.253.183] has quit [Remote host closed the connection] 22:33 -!- mryandao_ [~mryandao@gateway/tor-sasl/mryandao] has quit [Remote host closed the connection] 22:36 -!- mryandao [~mryandao@gateway/tor-sasl/mryandao] has joined #bitcoin-wizards 22:40 -!- jadi [~jadi@5.201.253.183] has joined #bitcoin-wizards 22:55 -!- Spanktar [~Spanktar@195.140.213.38] has quit [Remote host closed the connection] 22:57 -!- jeremyrubin [~jr@024-176-247-182.res.spectrum.com] has quit [Ping timeout: 240 seconds] 22:59 -!- jeremyrubin [~jr@024-176-247-182.res.spectrum.com] has joined #bitcoin-wizards 23:22 -!- vtnerd [~vtnerd@50-82-248-114.client.mchsi.com] has quit [Ping timeout: 246 seconds] --- Log closed Thu Apr 22 00:00:33 2021