--- Log opened Tue May 03 00:00:12 2022 00:01 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:01 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:03 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:03 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:05 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:05 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:07 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:07 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:09 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:09 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:11 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:11 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:13 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:13 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:15 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:15 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:17 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:17 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:19 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:19 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:21 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:21 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:23 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:23 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:25 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:25 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:27 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:28 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:29 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:30 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:31 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:33 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:34 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:35 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:37 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:39 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:40 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:41 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:43 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:45 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:47 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:54 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:54 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:56 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 00:58 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 00:58 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:02 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:02 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:06 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:06 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:10 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:14 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:18 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:20 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:20 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:22 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:22 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:24 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:24 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:28 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:29 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:30 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:31 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:32 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:33 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:34 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:35 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:36 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:39 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:40 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:41 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:43 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:45 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:45 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:47 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:47 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:49 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:49 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:51 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:51 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:53 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:53 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:55 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:55 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:57 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:57 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 01:59 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 01:59 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:01 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:01 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:03 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:03 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:05 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:05 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:07 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:07 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:09 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:09 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:10 -!- AaronvanW [~AaronvanW@user/AaronvanW] has joined ##ctv-bip-review 02:11 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:13 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:15 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:16 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:17 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:17 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:19 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:19 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:21 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:21 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:23 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:23 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:25 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:25 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:27 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:29 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:29 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:31 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:31 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:33 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:33 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:35 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:35 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:37 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:37 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:39 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:39 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:41 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:41 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:43 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:43 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:45 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:45 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:47 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:47 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:49 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:49 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:51 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:51 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:53 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:53 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:55 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:55 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:57 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:57 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 02:58 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 02:59 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:01 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:02 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:03 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:05 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:06 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:07 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:09 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:11 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:13 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:14 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:15 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:18 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:19 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:20 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:21 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:24 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:24 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:30 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:30 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:32 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:36 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:40 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:40 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:54 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:54 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:56 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:58 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 03:58 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 03:59 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:01 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:02 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:10 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:14 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:16 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:16 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:18 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:20 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:20 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:24 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:24 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:28 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:29 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:30 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:31 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:32 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:36 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:40 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:40 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:54 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:54 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:56 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 04:58 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 04:58 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:02 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:02 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:06 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:06 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:10 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:13 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:15 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:16 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:17 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:19 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:20 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:21 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:22 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:23 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:24 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:25 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:28 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:29 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:30 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:31 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:32 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:33 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:34 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:35 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:36 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:37 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:41 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:43 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:45 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:47 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:47 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:51 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:51 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:53 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:53 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:55 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:55 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:57 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:57 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 05:59 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 05:59 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:01 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:01 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:03 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:03 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:05 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:05 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:07 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:07 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:09 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:09 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:11 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:11 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:13 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:13 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:15 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:15 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:17 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:17 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:19 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:19 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:21 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:21 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:23 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:23 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:25 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:25 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:27 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:29 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:29 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:31 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:31 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:33 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:35 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:35 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:37 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:39 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:40 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:41 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:43 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:45 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:47 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:49 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:51 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:53 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:54 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:54 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 06:56 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 06:58 -!- bucko [bucko@gateway/vpn/protonvpn/bucko] has joined ##ctv-bip-review 07:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:02 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:02 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:06 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:06 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:08 -!- bucko [bucko@gateway/vpn/protonvpn/bucko] has quit [Remote host closed the connection] 07:08 -!- bucko [bucko@gateway/vpn/protonvpn/bucko] has joined ##ctv-bip-review 07:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:10 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:13 -!- bucko [bucko@gateway/vpn/protonvpn/bucko] has quit [Ping timeout: 260 seconds] 07:15 -!- bucko [bucko@gateway/vpn/protonvpn/bucko] has joined ##ctv-bip-review 07:18 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:19 -!- bucko [bucko@gateway/vpn/protonvpn/bucko] has quit [Ping timeout: 240 seconds] 07:20 -!- bucko [bucko@gateway/vpn/protonvpn/bucko] has joined ##ctv-bip-review 07:22 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:22 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:28 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:28 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:30 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:30 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:32 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:34 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:34 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:36 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:40 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:40 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:47 < bucko> For topics today, assuming it's not considered off topic, it might be good to talk about the anyprevout version of the simple vault? I think the topic that's come up recently about an APO alternative to CTV might also be interesting. 07:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:54 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:54 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 07:58 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 07:58 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:02 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:02 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:06 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:06 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:11 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:13 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:15 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:15 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:17 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:17 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:19 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:19 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:23 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:23 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:25 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:25 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:27 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:28 -!- bucko [bucko@gateway/vpn/protonvpn/bucko] has quit [Remote host closed the connection] 08:31 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:31 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:33 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:33 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:35 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:35 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:36 -!- bucko [bucko@gateway/vpn/protonvpn/bucko] has joined ##ctv-bip-review 08:39 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:39 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:41 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:41 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:43 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:43 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:45 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:45 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:47 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:47 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:49 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:49 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:51 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:51 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:55 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:55 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 08:57 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 08:58 -!- merlin_moci [~merlin_mo@2001:16b8:3023:9100:e0d7:39f0:804a:a32c] has joined ##ctv-bip-review 09:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:01 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:02 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:03 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:05 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:06 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:07 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:09 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:11 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:14 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:16 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:16 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:18 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:22 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:22 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:24 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:24 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:28 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:28 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:29 <@jeremyrubin> Good idea 09:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:32 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:34 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:34 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:36 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:54 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:54 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:56 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:58 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 09:58 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 09:59 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:01 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:02 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:03 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:05 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:06 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:07 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:09 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:10 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:11 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:12 -!- merlin_moci [~merlin_mo@2001:16b8:3023:9100:e0d7:39f0:804a:a32c] has quit [Ping timeout: 252 seconds] 10:13 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:15 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:16 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:16 -!- merlin_moci [~merlin_mo@port-83-236-56-2.dynamic.as20676.net] has joined ##ctv-bip-review 10:17 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:19 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:20 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:21 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:22 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:25 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:28 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:29 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:29 -!- merlin_moci [~merlin_mo@port-83-236-56-2.dynamic.as20676.net] has quit [Quit: Client closed] 10:30 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:34 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:34 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:35 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:36 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:37 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:39 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:40 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:41 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:43 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:45 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:47 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:49 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:51 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:52 -!- merlin_moci [~merlin_mo@port-83-236-56-2.dynamic.as20676.net] has joined ##ctv-bip-review 10:55 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:55 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:57 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:57 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 10:59 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 10:59 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:03 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:05 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:05 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:07 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:07 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:09 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:09 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:11 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:11 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:13 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:13 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:15 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:15 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:17 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:17 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:19 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:19 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:21 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:21 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:23 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:23 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:25 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:25 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:27 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:29 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:29 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:31 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:31 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:33 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:33 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:35 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:35 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:37 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:37 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:41 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:41 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:43 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:43 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:45 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:45 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:47 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:47 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:47 -!- bytes1440000 [~bytes1440@yal.riseup.net] has joined ##ctv-bip-review 11:49 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:49 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:51 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:51 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:53 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:53 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:55 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:55 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 11:57 -!- rgrant [~rgrant@user/rgrant] has joined ##ctv-bip-review 11:57 -!- hsjoberg [~hsjoberg@87.200.126.32] has joined ##ctv-bip-review 11:59 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 11:59 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 12:00 <@jeremyrubin> #startmeeting 12:00 < rgrant> hi 12:00 <@jeremyrubin> gm, gn, and ga, across the world and around the net, welcome to the 8th CTV meeting. 12:00 -!- jamesob [~jamesob@cpe-65-189-27-252.cinci.res.rr.com] has joined ##ctv-bip-review 12:01 < bytes1440000> hi 12:01 < jamesob> hi 12:01 < hsjoberg> Hello 12:01 < bucko> howdy 12:01 -!- namcios [~namcios@142.147.89.252] has joined ##ctv-bip-review 12:01 <@jeremyrubin> how's everyone doing today? 12:01 <@jeremyrubin> #topic smalltalk while people join 12:01 < bucko> fired up :) 12:01 < bytes1440000> good 12:02 < jamesob> tired 12:02 < namcios> hello there, doing good 12:02 < pin> yo 12:02 < rgrant> :) 12:02 -!- josedrobles [~jdrobpar@97.red-88-20-22.staticip.rima-tde.net] has joined ##ctv-bip-review 12:02 -!- Guest56 [~Guest56@2a01cb0d062aa500a5943434308adb49.ipv6.abo.wanadoo.fr] has joined ##ctv-bip-review 12:03 < shesek> hello :) 12:03 < josedrobles> hi 12:03 < Guest56> Hi 12:03 -!- Guest56 is now known as Slals 12:03 <@jeremyrubin> we'll start up in just a minute here 12:04 <@jeremyrubin> we have one proposed topic 12:04 <@jeremyrubin> #proposedmeetingtopic talk about the anyprevout version of the simple vault? APO as alternative to CTV might also be interesting. 12:04 <@jeremyrubin> anyone else wanna toss anything in the mix they'd like to be sure to cover today? 12:05 < bytes1440000> email by billy had some interesting points 12:05 < jamesob> "what the hell is a spacechain" is probably out of scope, so I'll just watch the hour-long Somsen video 12:05 <@jeremyrubin> bytes1440000: can you formulate it as a topic? 12:05 < bytes1440000> https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2022-May/020402.html 12:06 <@jeremyrubin> #proposedmeetingtopic fiatjaf's spacechain demo 12:06 < bytes1440000> comparing CTV with other covenant proposals and looking at tradeoffs 12:06 <@jeremyrubin> #proposedmeetingtopic comparing CTV with other covenant proposals and looking at tradeoffs 12:06 < hsjoberg> It's basically a blind merge mined sidechain that is 1-way only. I recomment watching Ruben Somsen's presenation video about it: https://www.youtube.com/watch?v=N2ow4Q34Jeg 12:06 <@jeremyrubin> ok shall we begin? 12:06 < jamesob> hsjoberg: thanks 12:07 <@jeremyrubin> #topic talk about the anyprevout version of the simple vault? 12:07 <@jeremyrubin> For context, jamesob made a really nice vault demo here 12:07 <@jeremyrubin> https://github.com/jamesob/simple-ctv-vault 12:07 < shesek> I have some notes. simple-apo-vault was built using APO-as-spec'd, which has several limitations: 12:07 < shesek> 1. it is vulnerable to the half-spend problem, where multiple vaulted outputs (of the same denomination) can be spent together, burning all but the first to fees. fixing this requires amending APOAS to cover the current input index 12:08 < shesek> 2. the unvault transaction is third-party malleable (it can have more inputs added to it). one practical implication is that you can't hand a list of the unvault txids to a watchtower, you have to tell them which outpoints to watch which is less privacy-preserving. fixing this requires amending APOAS to cover the number of inputs 12:08 < shesek> both of these issues are fixed by the BIP 118 changes suggested by darosior (although they still not officially spec'd afaik), which would basically make APO have a CTV-equivalent hash mode (minus scriptSig of other inputs) 12:08 <@jeremyrubin> great summary! 12:09 <@jeremyrubin> One question i have is if point 1 of shesek means that Eltoo is vulnerable to half-spend anywhere? 12:09 < shesek> also interesting to note that simple-apo-vault could use APO-as-spec'd with SIGHASH_SINGLE|SIGHASH_ANYONECANPAY, which would solve the half-spend problem (but not malleability) and have some other interesting properties, like more natural dynamic fees (add inputs+change) and the ability spend multiple vaulted outputs together. this would, however, 12:09 < shesek> introduce a tx pinning attack vector 12:09 <@jeremyrubin> (darosior version: https://github.com/darosior/simple-anyprevout-vault) 12:10 <@jeremyrubin> Yes, it seems that this has surfaced issues with APO in terms of pinning (ref: #lightning-dev convo <_aj_> i don't think they are immune to pinning attacks) 12:10 < jamesob> shesek: I wonder, in general is it fair to say: ability to dynamically adjust fees by adding inputs <=> ability to pin (under current policy)? 12:12 < shesek> I think that its the ability to spend one of the outputs in the transaction? which you get if you have the ability to add new outputs to it 12:12 <@jeremyrubin> it seems to me anywhere in https://github.com/remyers/bitcoin/blob/eltoo-anyprevout/test/functional/simulate_eltoo.py that is using SIGHASH_ALL + APO would be subject to half-spend issues 12:12 < bucko> And would gloria's proposed rbf policy updates help with this? 12:12 < rgrant> does changing APOAS to cover the number of inputs do anything negative to eltoo? 12:12 <@jeremyrubin> rgrant: i think the main ability you'd want is to specify just one input to stop pinning 12:12 <@jeremyrubin> however, this means you need 1 anchor out per party 12:12 < rgrant> (what did APO gain from not covering this earlier?) 12:12 <@jeremyrubin> and also means you may need to have Package Relay for it to work 12:13 <@jeremyrubin> and also means that something like tx sponsors might be better 12:13 < shesek> rgrant, I think the plan is to make the ACP part optional (its currently implied by APOAS), so you can choose between APOAS with ACP and without it 12:13 <@jeremyrubin> it sounds like APO is "requires innovation on the mempool" 12:13 <@jeremyrubin> + "requires thorough audit of half-spend vulns in protocol spec, or strong commitment to never reuse keys" 12:14 < bucko> shesek: what is ACP? 12:14 <@jeremyrubin> Anyone Can Pay 12:14 < shesek> ANYONECANPAY 12:14 < bucko> thanks 12:14 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 12:14 <@jeremyrubin> bucko: gloria's proposed mempool policies seem unsound 12:14 <@jeremyrubin> so it's not clear if they're implementable directly 12:14 < jamesob> to be fair, almost everything apparently requires innovation on the mempool. For example, with simple CTV vaults, if you lose control of both the anchor output key and the hot wallet, you have no way of adjusting to a high fee market short of digging up your cold key 12:14 <@jeremyrubin> jamesob: fair point 12:15 < rgrant> and the "CTV-equivalent hash mode" is the non-ACP? 12:15 < shesek> rgrant, correct 12:15 < jamesob> jeremyrubin: (that's a secret advertisement for tx sponsors on my part) 12:15 <@jeremyrubin> i think the difference is "lost a key needed" is a big difference between "third party can malleate" or "interior party can attack" 12:15 < jamesob> yeah definitely 12:15 * jeremyrubin shhhh 12:16 <@jeremyrubin> i do generally agree wrt to genericity, we should look for a single cure-all for fees in the mempool, rather than one-off making protocols resistant 12:16 <@jeremyrubin> however, the malleability of APO is still somewhat problematic in that regard, since the cure-all is based on having txs which are less malleable 12:16 < rgrant> jamesob: to be fair, if you're losing keys you'd better go dig up your cold wallet and start resetting thins. 12:17 <@jeremyrubin> #topic APO as alternative to CTV 12:17 < rgrant> "still..." you mean with the ACP removed? 12:17 <@jeremyrubin> maybe we can just summarize the above convo? anyone wanna take a hack at it? 12:17 <@jeremyrubin> otherwise i can 12:18 -!- reardencode [~reardenco@shrugged.reardencode.com] has joined ##ctv-bip-review 12:18 < rgrant> i nominate shesek 12:18 < shesek> well I can try :) 12:18 -!- reardencode [~reardenco@shrugged.reardencode.com] has left ##ctv-bip-review [] 12:19 < jamesob> rgrant: but you may not be able to sweep to cold in time if you have to dig up the keys in order to CPFP for higher fee rate 12:20 < shesek> current APO is unusable as a CTV alternative. (revised)APO seems to be as useful as CTV is (plus some extra flexibility from existing sighash flags), the main drawbacks being the additional witness satisfaction cost, the network-side full-node validation costs of checking a signature instead of just a hash, and not being segwit0-compatible 12:20 < shesek> (meaning, among others, not quantumphobic-friendly) 12:20 < shesek> ... and the fact that APO is far from being ready :) 12:20 < shesek> let alone (revised)APO... 12:21 < jamesob> shesek: I can't remember - what are you estimates for how much "heavier" an APO vault witness would be vs. CTV? 12:21 <@jeremyrubin> I think if my suggestions are taken in the APO thread, then APOv2 would be both better for Eltoo and better for CTV, since you can use a trick to make the signatures smaller 12:21 < jamesob> or I guess combined witness + scriptSig 12:21 < jamesob> *scriptPubKey (or whatever the equivalent) 12:22 < rgrant> jeremyrubin: tell me about the signatures. 12:22 < shesek> its about 3x for APO-in-taproot vs CTV-in-taproot. CTV-in-segwitv0 and CTV-in-bare-spk get you even more savings 12:22 < jamesob> jeremyrubin: what were your suggestions again? 12:22 < jamesob> shesek: cool, thanks 12:22 < rgrant> shesek: thanks! 12:22 <@jeremyrubin> if it is checksig2, and you then and OP_GENERATOR, then I think you get something that is around 1.1X 12:22 <@jeremyrubin> since it becomes 12:23 <@jeremyrubin> OP_G <32 bytes> null OP_1 OP_G CHECKSIG 12:23 <@jeremyrubin> which is like 4 bytes more 12:24 <@jeremyrubin> since you can do the cat and schnorr trick to make the signature just CTVHash - 1 or something 12:24 <@jeremyrubin> and you dont need cat if you split the R/S value 12:24 < shesek> well if you're already adding more things to optimize it... add OP_TXDIGEST to push the hash digest used for signing onto the stack, which is basically OP_TXHASH but without reinventing a new set of hashing mode flags. then add OP_TXDIGESTVERIFY which is basically OP_CTV :) 12:25 <@jeremyrubin> shesek: also an OK approach 12:26 <@jeremyrubin> the is still not solved there, which cleans up a hack in APO to use CLTV for the ratchet instead of a native metadata sequence number 12:26 <@jeremyrubin> i'd like to see that happen since there is no reason not to overload the nLockTime further 12:26 <@jeremyrubin> err 12:27 < rgrant> oh, sorry for late topic request: recursive covenants 12:27 <@jeremyrubin> that can be read logically either way... weird. i'm saying "leave nLockTime alone" 12:27 <@jeremyrubin> #proposedmeetingtopic recursive covenants 12:27 < bucko> > then add OP_TXDIGESTVERIFY which is basically OP_CTV :) 12:27 < bucko> It's interesting how often it comes back to that 12:28 <@jeremyrubin> Any other points from anyone? 12:28 <@jeremyrubin> #topic fiatjaf's spacechain demo 12:29 < rgrant> i think the LN marketing department has trained people to want eltoo and that APO delivers it. if we delivered an opcode that "was APO" and "enabled eltoo", i think it would have overwhelming consensus. 12:29 < shesek> I was wondering if anyone knows why the APO development efforts appears to have stalled (last commit on aj's branch was 10 months ago) 12:29 <@jeremyrubin> more sellers than buyers? 12:29 < shesek> any unexpected complexities? or just not prioritized? 12:29 <@jeremyrubin> AJ seems to think APO is busted w/o layered commitments 12:30 <@jeremyrubin> and you need SIGHASH_GROUP for that to work 12:30 <@jeremyrubin> he also wrote up a proposal to compact database with just taproot PTLCs 12:30 < jamesob> shesek: I was curious about that as well. Expected it to have an open Core PR 12:30 <@jeremyrubin> so Eltoo's only benefits seem to be around no penalty, which is controversial, and multiparty, which is dependent on no penalty 12:31 <@jeremyrubin> If that's the case, I think it's championless 12:31 <@jeremyrubin> _aj_ can maybe clarify if i understand correctly 12:31 <@jeremyrubin> he may be sleeping tho 12:31 < rgrant> it's not champtionless from userland. people still think it's the next thing. 12:31 <@jeremyrubin> So.... 12:31 < bucko> Hasn't aj also pushed back on people saying it's not ready though? or was that someone else? I thought he had a tweet along the lines of "I'm not sure where this narrative is coming from but here's the PR, here's someone who's implemented an example usecase" etc. 12:31 <@jeremyrubin> Christian Decker 12:32 < bucko> ah 12:32 <@jeremyrubin> basically AFAICT the lay of the land is: 12:32 <@jeremyrubin> Blockstream: wants Eltoo, is staffing up to build a demo client 12:32 < hsjoberg> rgrant: There's different messaging from different people in the space regarding eltoo 12:32 <@jeremyrubin> LL: is doing Taro, Eltoo low priority since stuff works now and Eltoo wont be noticed by most users 12:33 <@jeremyrubin> Square: Bluematt likes penalties vs non penalty 12:33 < bytes1440000> jeremyrubin: +1 12:33 <@jeremyrubin> other impls??? 12:33 < bucko> eclair? 12:33 <@jeremyrubin> no idea 12:34 < bytes1440000> rip eltoo 12:34 <@jeremyrubin> not so sure! 12:34 <@jeremyrubin> people seem to be working on it 12:34 < bytes1440000> jk 12:34 <@jeremyrubin> it's just a complex task to make something actually work for LN 12:34 <@jeremyrubin> so APO needs a real integration test 12:34 <@jeremyrubin> https://github.com/remyers/bitcoin/blob/eltoo-anyprevout/test/functional/simulate_eltoo.py#L1623 exists, but it's not "real" 12:35 < jamesob> is there something that obviously rules out using CTV for eltoo? 12:35 <@jeremyrubin> if people advocate APO and then it doesn't lead to a real usable LN thing, people lose face 12:35 <@jeremyrubin> v.s. CTV which is more blue-sky sorta, no particular thing it *has* to do 12:35 < shesek> does APO have demonstrated use cases apart from eltoo-like constructions and as a CTV alternative? 12:35 <@jeremyrubin> (same true for taproot, not true for SegWit) 12:35 <@jeremyrubin> spacechains! 12:36 < rgrant> that's why i think there's a face-saving move for getting APO working, even if it works like CTV. 12:36 < shesek> you need CTV+CSFS to get APO-like functionality 12:37 < jamesob> shesek: I assume you've seen this, but just in case... http://anyprevout.xyz/ 12:37 < rgrant> it sounds though like AJ would say APO needs the SIGHASH_GROUP, too. 12:37 < hsjoberg> bucko: From what I understand the issue seems to be around whether "layered commitments" is essential for eltoo to be usable or not. AJ Towns thinks it is while Christian Decker thinks it is not. 12:37 <@jeremyrubin> also if we need the mempool to not be crap before we do it too 12:37 <@jeremyrubin> (not just an engineering issue, it's "problem of substantial complexity" 12:38 <@jeremyrubin> if engineering is "we know how to solve this problem we've not done it yet but can write tests for the right behavior", the science is "we don't know how to solve it or the right behavior" 12:38 -!- kidzbtc_ [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 12:38 <@jeremyrubin> yes, I think that is a rather good path personally of CSFS and CTV independently 12:39 < hsjoberg> shesek: Yes, APO can be used to constuct spacechain covenants. (CTV can also be used for that FYI.) 12:39 <@jeremyrubin> i think CTV makes sense first, since CSFS by itself is not very helpful and doesn't have a BIP yet 12:39 <@jeremyrubin> ok, so getting back on topic 12:39 <@jeremyrubin> what is a spacechain 12:39 <@jeremyrubin> it is essentially just a pre-commitment for a single utxo to create another utxo recursively that also lets you attach some metadata 12:40 < shesek> I guess spacechains falls under 'APO for CTV-like/covenant use', while statechains would falls under eltoo-like constructs 12:40 <@jeremyrubin> this is nice, because you can tell a client to just follow from the root that utxo's spends and then you grab the metadata and build up some consnesus picture of that thing 12:40 < jamesob> so "metadata" might be, say, a merkle root that commits to some L2/tokeny ownership state? 12:40 <@jeremyrubin> What is that thing? well, could be commitments to Ethereum blocks for example 12:41 <@jeremyrubin> and then you run a special ethereum client that downloads those blocks over time, and then ejects the orphaned ones, and builds a coherent picture 12:41 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 260 seconds] 12:41 < shesek> spacechains with APO is vulnerable to pinning right? the ability to RBF seems quite important for spacechains 12:41 <@jeremyrubin> If you don't like ethereum, plug in arbitrary layer 2 thing 12:41 <@jeremyrubin> shesek: it would seem so 12:42 <@jeremyrubin> i haven't fully understood fiatjaf's CTV version yet 12:42 <@jeremyrubin> but I think that one is also pinning vulnerable 12:42 < shesek> I don't think it is 12:42 < bytes1440000> he made a diagram to explain https://nitter.net/pic/media%2FFRd2VFoXEAEepe0.jpg 12:42 <@jeremyrubin> i think it is because it uses a 2nd input on the spacechain txn? 12:43 <@jeremyrubin> so because you bid by injecting an input, that input could have a fat witness, and pin you 12:43 < shesek> it uses 2 inputs, 1 output transactions. the other input comes from a transaction that has the OP_RETURN as another one of its outputs 12:43 < rgrant> shesek: why is RBF important? you could just wait for confirmations. 12:43 <@jeremyrubin> imagine i made my input the result of a longchain and had a fat witness on it 12:44 < hsjoberg> Spacechain miners bid on tx fee in an attempt to mine the spacechain block 12:44 <@jeremyrubin> I think it can be made pinning proof if you *spent* from a CPFP anchor instead 12:44 <@jeremyrubin> or, if you based it off tx sponsors :) 12:44 * jeremyrubin stop shilling tx sponsors jeremy 12:44 < bucko> is there a post on the ctv (or apo) spacechain proposal? Where did that diagram come from originally? 12:45 <@jeremyrubin> https://github.com/fiatjaf/simple-ctv-spacechain 12:45 <@jeremyrubin> you can (read the code) then run this 12:45 < bytes1440000> buko: https://nitter.net/fiatjaf/status/1519747417964429315 12:45 < shesek> oh hmmm yes you're right. the fat witness appears to be sufficient thought right, without a longchain? 12:45 <@jeremyrubin> https://twitter.com/fiatjaf/status/1519814017564483586 12:45 <@jeremyrubin> shesek: just giving two different paths, they lead to different types of pinning 12:45 < hsjoberg> bucko: See this video https://www.youtube.com/watch?v=N2ow4Q34Jeg 12:46 <@jeremyrubin> recommend watching it after meeting 12:46 < hsjoberg> Also https://gist.github.com/RubenSomsen/c9f0a92493e06b0e29acced61ca9f49a 12:46 <@jeremyrubin> Anyhow, you can pregenerate the spacechain with CTV like 100M steps, which would make it last for 2000 years 12:46 <@jeremyrubin> so probably 'good enough for ungoverned work' 12:46 < hsjoberg> Yep 12:47 <@jeremyrubin> you would then have a year 4022 hard fork to extend it 12:47 < jamesob> somewhat off-topic: are there only two types of pinning that we know about? (i) providing a fat input that marginally raises feerate, raises absolute fees, but consumes too much space, and (ii) hitting a descendant size limit by controlling an output? are there more? 12:47 <@jeremyrubin> ancestor limits 12:47 <@jeremyrubin> count and size 12:47 <@jeremyrubin> may be others... 12:48 < jamesob> I'll enumerate all these somewhere... 12:48 <@jeremyrubin> anyone have any other spacechains qs? 12:48 < shesek> the 101,000 vb limit for mempool descendants 12:48 <@jeremyrubin> jamesob talk to ariard, he was asking too 12:48 < jamesob> shesek: that's what I meant by (ii); is something different? 12:49 < jamesob> (sorry to hijack convo, just thought it would be useful to clarify) 12:49 <@jeremyrubin> ariard: jeremyrubin: do you have a full write-up of all the attacks/nuisances a fee-bumping primitive must mitigate ? flavors of pinnings, mempool flushing, package limits squatting 12:49 <@jeremyrubin> opening up the suggestions more broadly 12:49 <@jeremyrubin> #proposedmeetingtopic comparing CTV with other covenant proposals and looking at tradeoffs (fold in rgrant's recursivity point) 12:49 < shesek> oh I thought you meant the 25 chained txs limit in your (2) 12:50 < bytes1440000> I have written 5 points from billy's email 12:50 < bytes1440000> 1. Prefers CTV for several reasons and mainly because it is simmple with specs, code, tools, review and testing 12:50 < bytes1440000> 2. Everything else either introduces malleability, infinite recursion, or has interactions with other proposed opcodes that could introduce potentially undesirable effects like those. 12:50 < shesek> so that too if you meant the size limit rather than the depth limit :) 12:50 < bytes1440000> 3. Anything involving OP_CAT is out for the time being. There are so many things it can enable that it seems most people aren't comfortable adding it at  the moment. 12:50 < bytes1440000> 4. APO wallet vaults seem rather hacky, inefficient, and limited. 12:50 < bytes1440000> 5. TLUV is built for evictions, TLUV + IN_OUT_AMOUNT and OP_CHECKOUTPUTVERIFY allows recursive covenants 12:51 < bytes1440000> Email: https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2022-May/020402.html 12:51 <@jeremyrubin> so there have been a lot of calls to just 'compare the alternatives' somehow 12:52 < jamesob> I don't particularly understand the aversion to infinite recursion, which seems no different than the risk of potentially burning your coins. It's not like infinite recursion on bitcoin is some kind of DoS vector or poses execution overhead like an Ethereum VM bug might 12:52 <@jeremyrubin> but, unlike crypto primitves (e.g., BLS vs Schnorr), there's not really actually a defined way to compare them 12:52 <@jeremyrubin> jamesob: i also believe that recursion itself is layperson for 'complex things' 12:52 -!- bucko_ [~bucko@136.49.133.36] has joined ##ctv-bip-review 12:53 <@jeremyrubin> so one exercise of value would be if everyone tries to actually either agree to or come up with their own framework for comparing covenants 12:53 < jamesob> it definitely sounds complex :D 12:53 < rgrant> i think people who want recursion for cool stuff are worried that pedestrian stuff will prevent it. 12:53 < jamesob> Another comprehensive list I've been making is "uses of covenants that people actually want," and that would include a rubric for each covenant technique that shows pros/cons 12:53 < rgrant> ...and that this is the reason we don't have easy agreement to "just do things in sequence" 12:53 < jamesob> s/making/thinking about making :) 12:53 < shesek> jamesob, recursion can mean a bunch of different things in this context, I think a potentially more useful distinction is whether the tx graph is fully enumerated from the get-go or not 12:53 <@jeremyrubin> jamesob: one example I gave, which is just OP_CAT with no recrusion, is to unpeel the COutpoints back up to 10 steps to check some property of the coinbase, and make the coin anyonecanspend after 11 spends 12:54 < rgrant> (eg. CTV, then APO, then TXHASH, then CSFS) 12:54 <@jeremyrubin> this implements a 'return to miners' coin that is only leased 12:54 < jamesob> shesek: right - that's the only meaning of recursion in this context that makes sense to me 12:54 < rgrant> jamesob: +1 to rubric 12:54 -!- hsjoberg [~hsjoberg@87.200.126.32] has quit [Quit: Client closed] 12:54 -!- hsjoberg [~hsjoberg@87.200.126.32] has joined ##ctv-bip-review 12:54 <@jeremyrubin> so i think people are afraid of weird shit happening, less so of recursion in particular 12:55 < rgrant> jamesob: focusing on use cases would allow us to prioritize and point to losses from delays 12:55 <@jeremyrubin> my method of attack on this is to demonstrate weird shit that can already happen 12:55 -!- merlin_moci [~merlin_mo@port-83-236-56-2.dynamic.as20676.net] has quit [Quit: Client closed] 12:55 <@jeremyrubin> so then it's a "bitcoin is already broken in this way" argument 12:55 <@jeremyrubin> but i've found this isn't the best way to make friends 12:55 < hsjoberg> "Recursive covenants" is the boogie man 12:55 < jamesob> haha 12:55 <@jeremyrubin> (e.g., graftroot like stuff already exists, you can do CSFS for up to 5 byte values, etc) 12:55 -!- bucko [bucko@gateway/vpn/protonvpn/bucko] has quit [Ping timeout: 248 seconds] 12:56 <@jeremyrubin> so just CSFS for 5 byte values lets you do some ratchet stuff because the CLTV check is under 5 bytes, for example. 12:56 <@jeremyrubin> not quite eltoo, but surprising nonetheless 12:57 <@jeremyrubin> for CTV the argument has been "equivalent to pre-signing server" 12:57 < rgrant> regarding recursive, can we get shinobi over to say okay? 12:57 <@jeremyrubin> this is also a good argument for OP_TXDIGESTHASHVERIFY 12:57 < jamesob> wait you can do CFSF for 5 byte values *today*? 12:57 <@jeremyrubin> yessir 12:57 <@jeremyrubin> https://rubin.io/blog/2021/07/02/signing-5-bytes/ 12:58 < jamesob> thanks 12:58 <@jeremyrubin> so you could do something where an oracle signs *one* value to enable *one* key they reveal, and if they reveal *2* keys then you could have a bond that you can steal from 12:59 <@jeremyrubin> e.g., imagine a taproot tree with 100,000 of these and OP_EQUALVERIFY in each one, and then a unique Xpub/N for each, and then some bond that says if any two bits are revealed then oracle's money is burned 13:01 <@jeremyrubin> re: shinobi, i don't think so 13:01 <@jeremyrubin> but his views have been moving around a bit lately 13:01 <@jeremyrubin> i won't quote him but 'ask him yourself' 13:02 <@jeremyrubin> fwiw i put out a 'complexity classes' post a while ago 13:02 <@jeremyrubin> https://rubin.io/bitcoin/2021/12/04/advent-7/ 13:02 <@jeremyrubin> does anyone else have any other dividing line concepts that are interesting? 13:03 <@jeremyrubin> e.g., covenant can do this / can't do this? 13:04 -!- merlin_moci [~merlin_mo@port-83-236-56-2.dynamic.as20676.net] has joined ##ctv-bip-review 13:04 < rgrant> sorry what's the topic right now? is it the big mixed one? 13:04 <@jeremyrubin> maybe a good framework RE rubric is "what would an emulator of this covenant be required to do"? 13:05 <@jeremyrubin> rgrant: correct 13:05 <@jeremyrubin> #topic whatever you want 13:05 <@jeremyrubin> I also think the malleability one is critical because it's sorta 'how much MEV will this have' 13:05 <@jeremyrubin> if someone can peep your script and generate a bunch of different outcomes, that's bad because now you get flashbots for bitcoin 13:06 < rgrant> i think the good thing about rubrics is that one question is whether devs are pushing opcodes for "hammer seeks nail" reasons, and focusing on use cases can prove good things that aren't doable using L2 and signature hacks. 13:06 < jamesob> open question (and maybe a ard one): what's the lowest-complexity way to add variable withdrawal amounts / address reuse to simple-CTV-style vaults? 13:06 < jamesob> *hard 13:07 <@jeremyrubin> i think it depends. For example, in the simple james vault, you could add 100 dynamic values and then just send the remained to cold 13:07 < RubenSomsen> One issue with ctv spacechains is that the tx from which the input is being added has to currently be 1 sat/vbyte, meaning if multiple people try to add their input, all of these transactions can potentially be mined 13:07 < jamesob> yeah, I was thinking you could just have a giant taptree of different CTV possibilities 13:07 <@jeremyrubin> if you have a number of james vaults, you could say that once all depleted (against inbounds too!) then you do a cold storage sweep 13:07 < RubenSomsen> package relay solves this 13:08 < rgrant> i think one reason CTV picked up so much resistance is that it's perceived as a threat. what could be threatened? recursive covenant opcodes. why do people want those? in the long run, probably privacy techniques. 13:08 < rgrant> so if we can solve the threat, then we can have nice things. 13:08 <@jeremyrubin> RubenSomsen: good point -- what do you think about spacechains where you attach metadata in a tx sponsor instead of directly? are you trying to be friendly to SPV proofs? 13:09 < rgrant> so i think that having the recursive covenant discussion more explicitly, first, will smooth the rest of the way. 13:09 < hsjoberg> The initial resistance came from the Speedy Trial proposal. Then later on rumors and FUD started spreading around regarding CTV and covenants 13:09 < RubenSomsen> I definitely intend to be SPV friendly. Not sure I follow where you intend to put the metadata. 13:10 <@jeremyrubin> rgrant: I think another good way to think of it is if we could have OP_ZKP, then we could have whatever covenants we want with whatever recursivity. 13:10 <@jeremyrubin> Would we turn down OP_ZKP? 13:10 <@jeremyrubin> If no, then it's just an implementation detail on if we enable them today 13:10 <@jeremyrubin> What's nice about OP_ZKP though is it's a little less footgunny because the privacy gives you third party security through obscurity 13:11 <@jeremyrubin> The current path I see to OP_ZKP is simplicity proved inside of e.g. bulletproofs 13:11 < rgrant> "Would we turn down OP_ZKP?" -> yes we would, because Monero got taken down from exchanges. 13:12 < rgrant> that's why i think people want to be coercive instead of having a conversation about this. 13:12 <@jeremyrubin> Interesting theory. 13:12 <@jeremyrubin> If we add OP_SIMPLICITY, we also add OP_ZKP 13:13 <@jeremyrubin> and then we can do simplicity inside of OP_ZKP 💥 13:13 * rgrant sshs. that's just math. 13:13 < rgrant> obviously i think that being explicit about this is the stronger path. we're not fooling anyone with the "oh it's just math", and we don't need to. 13:14 -!- merlin_moci47 [~merlin_mo@2001:16b8:3023:9100:44fe:b55:e77b:80a4] has joined ##ctv-bip-review 13:14 <@jeremyrubin> OP_256bitadd gives you OP_CAT :) 13:14 <@jeremyrubin> anyhow 13:14 <@jeremyrubin> one of the questions I sometimes wonder about is 13:14 <@jeremyrubin> 'what's so good about utxos/bad about EVM' 13:15 <@jeremyrubin> because you can get to a world where all BTC are in one covenant 13:15 <@jeremyrubin> and the covenant runs the EVM at each step over data in the input (like spacechain!) 13:15 < shesek> random access to global state that cannot be statistically analyzed? 13:15 <@jeremyrubin> shesek: well, if you can build an EVM-like thing as a 'utxo singleton' is that something we must prevent? 13:16 -!- merlin_moci [~merlin_mo@port-83-236-56-2.dynamic.as20676.net] has quit [Ping timeout: 252 seconds] 13:17 < jamesob> jeremyrubin: I think the important distinction is that that would be an opt-in thing 13:17 < jamesob> I certainly wouldn't lock my utxos up in a covenant like that 13:17 <@jeremyrubin> jamesob: why or why not? 13:17 <@jeremyrubin> Assume that you're just using it to implement PerfectVault 13:17 < rgrant> jamesob: it would be a condition of employment for most people. 13:17 < shesek> this covenant has to have to some tradeoffs... an interactivity requirement, some trust assumptions, etc 13:18 < jamesob> jeremyrubin: sounds like free lunch! 13:18 <@jeremyrubin> and you know that, while MEV might happen, you get the best custody experience from PerfectVault and the EVM_in_simplicity also seems correct 13:18 < shesek> also large client-side storage of various proofs, inability to restore from a static metal backup 13:18 <@jeremyrubin> It seems to me the harm to bitcoin comes from that MEV might happen 13:18 < jamesob> I'll never be able to audit EVM_in_simplicity lol 13:19 <@jeremyrubin> you won't have to! roconnor proves it in CoQ and if the EVM is broken he has a proof that you could also break schnorr or something 13:19 <@jeremyrubin> ;) 13:19 < jamesob> but yeah as shesek is saying I don't want to have to drag around a 4TB patricia tree to reconstruct state and do a full audit of whatever this L2 is 13:19 <@jeremyrubin> I think shesek is raising good points of why you might not want to be a part of this 13:20 <@jeremyrubin> so is the concern that people have around covenants in terms of keeping bitcoin small/lightweight? 13:20 <@jeremyrubin> would seem to be a defining reason for e.g. Eltoo (until taproot was solved for minimal state Ln channels) 13:21 <@jeremyrubin> So for CTV or something, if it doesn't lead to popular designs where you have to keep a lot of out of band information, that's OK 13:21 < jamesob> If I can speculate, I think people are worried about covenants largely for the reason you mentioned earlier ("recursion" translates to "complex black magic" for nondevs), plus inherited and outdated concerns about KYC condo coins resulting from covenant technique availability 13:21 <@jeremyrubin> but this would be Disqualifying for e.g. Drivechains? 13:22 <@jeremyrubin> Since Drivechains leads (ducks before paul tells me to read something he wrote 10 years ago) to big things you have to also run to get your stuff out 13:22 < shesek> '"recursion" translates to "complex black magic" for nondevs' -- recursion is the new turing completeness :) 13:23 < hsjoberg> I think most issues stemfs from lack of knowledge and education about covenants. Bitcoin Twitter just learned about them and it does not help that we got a lot of high-profile people FUD:ing about it. 13:23 < bytes1440000> hsjoberg: yes lot of misinformation and drama on twitter 13:24 < jamesob> shesek: except I get the skepticism in opposition to turing completeness! 13:24 < shesek> haha yes I do to, but it seems like 'recursion' is gonna be taking its place in bitcoin culture as the scary thing to fear 13:24 <@jeremyrubin> ah. jamesob i strongly suspect any recursive thing is probably TC? 13:25 < jamesob> jeremyrubin: right - but the execution is bounded by how fast you can get txns confirmed 13:25 < rgrant> jamesob: we called it GovCoin 13:25 <@jeremyrubin> i mean, inb4 roconnor or ZMN shouts at me about CoData 13:25 <@jeremyrubin> but 'can you prove halting' of a *particular* covenant, sure. but of the primitive that enables recursion? I'd be interested to see one 13:26 < hsjoberg> I haven't heard any objection to covenants regarding keeping bitcoin on a low footprint. Some people have erroneously compared CTV to Ethereum/EVM. But that's just misconceptions/ 13:27 < hsjoberg> shesek: Yes recursion is the boogie man lol 13:27 < rgrant> okay are we dealing with generalized fear? a marketing department probably has that as a playbook item. 13:27 <@jeremyrubin> #topic: how should we communicate / respond to FUD coherently? are there any meritted CTV concerns anyone has heard? 13:27 < rgrant> or are there specific fears to address? 13:28 <@jeremyrubin> I think this is a good topic because any issue raised about a CTV covenant should apply to basically all other proposals 13:28 < jamesob> only merited CTV concern I can think of: maybe it could enable more if we made some really marginal concessions in complexity, e.g. added parameters or pairing opcodes. I haven't thought this through so it may not actually have any merit 13:28 < bytes1440000> jeremyrubin: i like the way shinobi responds to FUD 13:28 < shesek> specifically re the 'govt blacklists' FUD, I suggested on telegram that it could be a good idea to include showing a way to do blacklists in the bug bounty offer 13:28 <@jeremyrubin> screaming :p 13:29 < rgrant> one of the main FUD items is "devs aren't smart enough to understand rollout risks" 13:29 <@jeremyrubin> One response i have on whitelist/blacklist is that Blockstream has AMP which does exactly that https://docs.blockstream.com/blockstream-amp/overview.html but also has recursive covenants 13:29 <@jeremyrubin> and chose to build with MultiSig 13:29 < hsjoberg> The potential concerns about recursive covenants have to clearly explained so they can be properly examined. 13:29 < jamesob> re: GovCoin fears: https://twitter.com/jamesob/status/1518969078307856385 13:29 <@jeremyrubin> so clearly recursive covenants isn't really particularly suited for the task 13:29 < rgrant> shesek: nice idea 13:29 < hsjoberg> Just saying recursive covenants bad is not very helpful 13:30 < namcios> maybe highlighting existing ways to do blacklisting is not the most effective way of attacking the FUD 13:31 < rgrant> jeremyrubin: yeah but AMP gets to be bad about KYC, whereas Bitcoin has a higher bar. i don't think it's a strong argument. 13:31 < shesek> 'chose to build with MultiSig' isn't entirely fair though. they only had CAT+CSFS-based covenants until not too long ago, which are a PITA to use in practice. also the covenant approach is much more complicated and cutting-edge and would take considerably more time/efforts/devs to develop 13:31 < shesek> quoting 'clearly recursive covenants isn't really particularly suited' would've been more accurate 13:31 <@jeremyrubin> Fair -- but CAT+CSFS isn't too hard to do for something CTV-like, right? 13:31 <@jeremyrubin> just for the more complex things 13:32 < jamesob> CAT+CSFS seems to almost require a Sapio-ish layer to be at all usable 13:32 < bytes1440000> namcios: a bitcoin magazine article sharing myths about ctv and covenants could be helpful 13:32 < jamesob> (or min.sc for that matter :) 13:32 < shesek> jeremyrubin, not too hard but not straightforward either. you can just put the whole tx on the stack, you'll have to separate out the prevout txid:vout fields that should remain free 13:33 < rgrant> jamesob: yes, unwanted-multisig is a great FUD counter 13:33 < shesek> * can't 13:33 <@jeremyrubin> fair. 13:33 < bytes1440000> similar to segwit myths: https://blog.blockstream.com/en-segwit-myths-debunked/ 13:33 <@jeremyrubin> shesek: good point 13:34 <@jeremyrubin> i guess ECMATH opcodes would be more useful than CAT for just extracting a sighash 13:34 < shesek> 'CAT+CSFS seems to almost require a Sapio-ish layer to be at all usable' -- yeah totally agreed. and its a lot more complicated than the other covenant stuff I did in Minsc, I don't see myself ever approaching doing that 13:34 <@jeremyrubin> ok, so we have about 25 left 13:35 <@jeremyrubin> what about timeline oriented stuff? 13:35 < rgrant> i still think the main FUD is "this will delay eltoo" 13:35 <@jeremyrubin> yeah 13:35 < namcios> bytes1440000: I tried distilling some of it in a past article on CTV but a new one might come in the near future due to the recent confusions from people 13:35 <@jeremyrubin> what *is* the engineering priority of Bitcoin, today, from everyone's perspective? 13:36 < jamesob> jeremyrubin: (i) making self-custody more viable (ii) long-term UTXO ownership scalability (which is maybe a special case of (i)?) 13:36 <@jeremyrubin> i.e., is there some momentum to doing certain things better, or is it sorta like a slime mold solving a maze 13:36 < jamesob> (I mean aside from the usual caveat of "engineer enough so it don't break") 13:37 < rgrant> jamesob, shesek: +1 on complication. i think, though, that the primary model they were using was "we'll design your tx-script" and then "we'll tell Bitcoin which ones to make cheap obcodes from". 13:37 < jamesob> I think the cool uses of covenants (options, lightnig channel openings, DLC optimizations) are kinda like the slime-mold-solving-maze (if I understand the analogy) 13:37 < bytes1440000> improving privacy, security, scripting and better tooling like sapio 13:38 < rgrant> jamesob: +1 to self-custody and UTXO scalability, but many people would say "make LN better". 13:38 < hsjoberg> Scalability. 13:38 < jamesob> LN still a science project IMO (perhaps more could be said for payment channels though) 13:39 < namcios> jeremyrubin: my feeling is people are still hung up on taproot things tbh, also on-chain developments that could improve LN is what i think 13:39 < rgrant> yeah i'm thinking from the memetic demand side of things 13:40 < jamesob> rgrant: yup, understood 13:41 <@jeremyrubin> jamesob: yeah it's sorta this delicate balance. 1 hand "CTV is designed to solve only 1 problem and isn't the best design" other hand "CTV has too many use cases is a slime mold" 13:41 <@jeremyrubin> whereas the truth is kinda in between, something reasonable that we might reasonably do something OK for a wide range of things 13:42 <@jeremyrubin> APO benefits concretely from... never having gone through the "gauntlet" of covenant use cases since it's not what it is "for" 13:42 < rgrant> this is why i think if we deliver some APO/eltoo, we ride the existing memetic roboggan run. 13:42 < shesek> it is suggested to amend it specifically to accommodate for the covenant use case though :) 13:42 <@jeremyrubin> memetic demand wise I think it's not that CTV can't describe itslef as for LN, it's that it is EltooDisruptoooor 13:43 < rgrant> * toboggan run 13:43 <@jeremyrubin> so i think this gets to sort of a secondary question 13:43 <@jeremyrubin> i've been pretty clear for a while on intention to work on CSFS as followup to CTV 13:43 < shesek> is there time to propose more topics? 13:43 <@jeremyrubin> yes 13:43 <@jeremyrubin> but people (e.g., michaelfolkson) have been proposing "monster soft fork" 13:43 <@jeremyrubin> with everything all at once 13:44 <@jeremyrubin> how do people feel about that tradeoff between small SF and 'big all at once' stuff? 13:44 <@jeremyrubin> and have you seen any good arguments for one or the other? 13:44 <@jeremyrubin> #topic SF size 13:44 < bytes1440000> small sf 13:44 < bytes1440000> easier to review 13:44 <@jeremyrubin> (shesek send your topic too, we'll make time for it :) ) 13:44 < rgrant> small SF has less dependency risk. you don't want some else's opcode to have a bug and them argue to wait 4 months. 13:45 < hsjoberg> I think having more things in the sf makes sense as we do sf so seldom 13:45 < rgrant> i'd like to see a SF every year. Solaris/Linux scheduled train. 13:45 < hsjoberg> Especially if it's just OP codes or sighash flags etc. 13:46 < shesek> the topic is using a separate hashing mode/flags (OP_CTV/TX_HASH-like) vs unified hashing flags for both covenant and signing uses (the ` OP_CHECKSIG` covenant construct or OP_TXDIGEST) 13:46 < rgrant> hsjoberg: if multiple things are ready to go then i'd agree to combine. 13:46 < shesek> we can discuss this as a post-meeting topic if it seems too much to get into now :) 13:46 <@jeremyrubin> kk yeah we can chat about that :) 13:46 < hsjoberg> rgrant: Yep makes sense 13:47 <@jeremyrubin> so i heard that someone posted about 1 soft fork per 4 years? 13:47 <@jeremyrubin> that seems... "OK" to me, but kinda bad 13:47 <@jeremyrubin> I much prefer doing things regularly with more latency 13:47 <@jeremyrubin> e.g., proposals must be at least 4 years old but we do one a year 13:47 < shesek> I don't think they need to be strictly scheduled, that creates unnecessary pressure 13:47 < rgrant> i'm certain that if soft forks are too slow, then the political noise increases, instead of going down. 13:48 <@jeremyrubin> since there seems to be a notion of 'enough time to thoroughly review' but also deployment is very separate 13:48 <@jeremyrubin> so we could do something like where a year out, a change is readied, and then is part of the regular upgrade stream 13:48 < hsjoberg> I don't understand at all _why_ we need to wait 4 years for something. It doesn't make any sense. 13:48 < bytes1440000> Makes no sense. Don't need such schedule in a decentralized network. Soft forks can be done if they are ready in terms of review, testing, consensus etc. 13:48 <@jeremyrubin> well, generally speaking, 1-2 years to socialize an idea, 1 year to review impl, 1 year for fork coordination 13:48 < jamesob> jeremyrubin: agree; people seem to forget how uneventfully we soft-forked in things like CSV/CLTV 13:49 < hsjoberg> Just waiting for no reasons is stupid 13:49 < rgrant> hsjoberg: generalized fear. post-segwit PTSD 13:49 <@jeremyrubin> it's sorta 'inherent' that latency wise that's about the pace 13:49 < hsjoberg> jamesob: Exactly 13:49 < shesek> my primary concern with frequent small single-feature softforks is that it can get us into the habit of enabling softforks based on miner readiness alone, with no sufficient full node enforcement 13:49 <@jeremyrubin> whoever invented versionbits signalling may have solved a problem that didn't exist and therefore created it :p 13:49 < shesek> the latter being a much longer process, and one which is also very hard to measure 13:50 < rgrant> most of what people are afraid of, is that miners sometimes have custom setups and are slow to change them. in the past people have flown around China talking to miners getting them to upgrade. 13:50 <@jeremyrubin> i mean one alternative is a 'strong set', where you just have some WoT signalling readiness to run an upgrade 13:50 < hsjoberg> shesek: Yeah but LOT=true/UASF seems to never be able to get any widespread consensus. I think we should just don't take the fight and uses normal BIP9 signalling. 13:50 <@jeremyrubin> and if your view of the strongset says it's not gonna be enforced watchout 13:50 < hsjoberg> ST last year was a success 13:51 < jamesob> shesek: but running a current node is only a consideration if you're accepting receipt of a coin that makes use of the newly added consensus feature, right? 13:51 < hsjoberg> Miner voting abuse seems to be the last of our concerns nowadays lol 13:51 < rgrant> yes, i think that miners have learned how to firewall their custom-whatevers behind a node. 13:51 <@jeremyrubin> E.g., imagine if there were a simple flag day and everyone on utxos.org/signals had signed they would enforce it at height XXXXXXX 13:51 < jamesob> shesek: like the only risk of a not-current node is if a miner is running an old version and then gets tricked into mining a chainsplit-tx 13:51 <@jeremyrubin> is that better than miner signaling? 13:51 < shesek> jamesob, it also means that you have to wait for more confirmation, because the blocks confirming your payment might've been mined by miners that don't enforce the new rules 13:52 < rgrant> jeremyrubin: the "strong set" is interesting, because that's what we're looking for when we say user acceptance, but if we defined it it could be attacked. 13:52 <@jeremyrubin> rgrant: that does sound like the difficulty 13:52 < jamesob> shesek: good point 13:52 < hsjoberg> jeremyrubin: Given enough long timeframe, I think so yes. 13:52 <@jeremyrubin> rgrant: how about strongset + deterministic ring signatures? 13:52 < hsjoberg> But as aformentioned, just going with good ol'l BIP9 sounds better to me, now that we know miners won't play games. 13:52 < shesek> jamesob, also that you would be following the non-SF-enforcing chain if it gets more cumulative work 13:53 < hsjoberg> I don't think miner voting abuse is a fight we should take 13:53 <@jeremyrubin> generally i think the versionbits makes the protocol itself automatically self-rules amending 13:53 <@jeremyrubin> which i think viewed abstractly, is a very bizzare choice 13:54 <@jeremyrubin> the rules should not change the rules 13:54 < jamesob> shesek: well presumably if most of the network hash is following the SF, you'll just see a bunch of small reorgs 13:54 < rgrant> jeremyrubin: well, again you're declaring keys/people in or out of your strong set. i do think we want a strong set, but we want it to be individually polled. 13:54 <@jeremyrubin> Tezos may like to have a word with me 13:54 <@jeremyrubin> rgrant: sure 13:54 <@jeremyrubin> ring signatures make an explicit strong set 13:54 <@jeremyrubin> whereas individual choice of strong set does not 13:54 < shesek> jamesob, right, but it might not. :) or it might initially and then swing 13:54 <@jeremyrubin> but individual choice is hard to make private 13:55 <@jeremyrubin> since you care about specific people 13:55 <@jeremyrubin> weird tradeoff space 13:55 <@jeremyrubin> I guess a last question before 2p cutoff 13:56 <@jeremyrubin> can anyone define their own measure of when technical consensus is achieved? Best effort definitions 13:57 < hsjoberg> Reaching agreement in the technical community regarding softforks looks to me like a much more important problem than figuring out alternative deployment mehods than BIP9. 13:57 < bytes1440000> jeremyrubin: when devs who have previously reviewed soft forks ACK it and right positive things on mailing list 13:57 < shesek> I don't think I can really define it any better than 'I know it when I see it' 13:57 < bytes1440000> *write 13:58 <@jeremyrubin> shesek: can you define any negative things? e.g. lack thereof thresholds? 13:58 <@jeremyrubin> it is not TC if... 13:59 <@jeremyrubin> ok well we'll wrap up soon. if anyone would like to help with notes from today 😅 13:59 <@jeremyrubin> any last words? 13:59 < rgrant> i've accepted a change in my definition from talking to Adam: rough consensus should include the consensus of proponents of similar protocols, presuming sufficient engagement and good faith, etc. 14:00 < hsjoberg> Spacechains are cool 14:00 < shesek> well there's the 'no standing unaddressed sound objections' and all that 14:00 <@jeremyrubin> #endmeeting 14:00 < rgrant> yes, but is "wait for TXHASH" a valid objection to CTV? there are edge cases. 14:01 < shesek> but I guess, maybe, when enough people that I respect as participants in the consensus process have 'seen it and know it'? 14:01 <@jeremyrubin> shesek: if you want i can discuss the topic you wanted, but it seemed a bit more weedy 14:01 < jamesob> jeremyrubin: sadly I think "technical consensus" is actually shorthand for "social consensus among a small group of people who understand bitcoin from first principles that cascades downstream" 14:01 < shesek> perhaps everyone's 'seen it and know it' can converge to people generally accepting that consensus has been reached 14:01 < rgrant> shesek, jeremyrubin: i'm around for a while longer and would like to hear it. 14:01 <@jeremyrubin> jamesob: i agree in practice, however, my feeling is that said people don't have a strong sense of actually participating in a robust technical process 14:02 -!- bytes1440000 [~bytes1440@yal.riseup.net] has left ##ctv-bip-review [] 14:02 < rgrant> jamesob: i call this the Consensus Beauty Contest 14:02 < shesek> it is kinda weedy. maybe the people interested to talk about that can continue after the meeting ends 14:02 <@jeremyrubin> frankly... many people's thoughts are of low value to a given topic (e.g., how many people ack'ed libsecp schnorr but have no fucking clue ;) ) 14:02 <@jeremyrubin> so i have my own set of people whose perspectives matter on the subject 14:03 < jamesob> rgrant: with a few caveats that's essentially what it's becoming as we move up Maslow's Hierarchy of Bitcoin Needs 14:03 < rgrant> lol 14:04 <@jeremyrubin> but it's dynamic e.g., i recently added shesek to it, not because he likes CTV, but because he implemented a toolchain using it so clearly understands it well enough as well as other aspects of bitcoin contracting, whereas other people i think have a more superficial understanding of bitcoin script / multi txn protocols 14:04 < jamesob> jeremyrubin: I keep expecting there to be some easteregg that jonas/pieter/et al. have embedded in secp to prove that nobody is actually auditing the thing 14:04 < bucko_> lol 14:04 < bucko_> that would be amazing (and terrifying) 14:04 <@jeremyrubin> USE_EASTER_EGGDOMORPHISM 14:04 < jamesob> probably worth doing honestly 14:05 < jamesob> (or trying, at any rate) 14:05 < rgrant> yeah shesek, your transaction comparisons between CSFS and CTV were really clear and made your point well. 14:05 < jamesob> but I'm sure there would be a response similar to that University of Minnesota (or wherever) kernel patch 14:05 < namcios> re: technical consensus, i think it comes from those behind competing implementations (and maybe also including those who have expertise in that field) having compared them and coming into a consensus on a better design for that feature given the tradeoffs? not sure that's feasible though 14:06 < jamesob> I'm hopeful though that if we compile a list of use-cases and rubrics that evaluate each covenant technique in a way that seems complete and neutral, we may be able to make some "technical consensus" progress 14:06 <@jeremyrubin> re: the topic is using a separate hashing mode/flags (OP_CTV/TX_HASH-like) vs unified hashing flags for both covenant and signing uses (the ` OP_CHECKSIG` covenant construct or OP_TXDIGEST) 14:06 <@jeremyrubin> i think they are different 14:06 <@jeremyrubin> signing you care about efficiency of e.g. hardware devices and validation 14:07 <@jeremyrubin> covenants you care about efficiency of constructing it on the stack 14:07 <@jeremyrubin> i sincerely doubt these will be the same thing? 14:07 < shesek> BIP 341 sigmsgs don't seem to be particularly difficult to construct on the stack with Script 14:07 < rgrant> jamesob: i think we have to steelman the proposals in that chart, though. or at least add "variants with easy fixes that we know of" 14:08 < shesek> but that assumes that you also have OP_CAT to construct dynamic hashes? otherwise you'd typically be pre-computing the hashes outside of Script 14:08 <@jeremyrubin> shesek: they are 14:08 <@jeremyrubin> because the byte values are padded and stuff 14:08 < shesek> the reduced implementation complexity / maintenance burden and simpler mental model seem to favor the unified approach. it also means that any new sighash flags we add (SH_GROUP, TXHASH-like, etc) will benefit users of both covenants and multi-party sig exchange protocols. are there any arguments in favor of separating them? (putting aside the 14:08 < shesek> readiness and time-to-market of the solutions on the table) 14:08 <@jeremyrubin> and script uses minimal integer reps 14:09 < shesek> ugh sorry, mispasted 14:09 <@jeremyrubin> and operating on non minimal integers is a policy fail IIRC 14:09 <@jeremyrubin> so the simpler thing to do for script reprs is probably to merkelize everything 14:09 < jamesob> rgrant: of course - it should be complete and neutral. I don't think anyone here (especially Jeremy) is just in the tank for CTV 14:09 <@jeremyrubin> because merkelized is inherently padded and fixed len across datatype 14:10 <@jeremyrubin> also violating stack size limits for e.g. outputs if 520 byte rule applied 14:10 <@jeremyrubin> so shastream better than cat 14:10 < shesek> right I see. but you only unlock these additional powers if you introduce OP_CAT (or rolling shasums), which doesn't seem to happen any time soon 14:11 <@jeremyrubin> well, we need to design for the future ;) 14:11 < shesek> I guess we could also introduce specialized opcodes for signing-like serialization 14:11 <@jeremyrubin> otherwise then we need two redundant serializing schemes, because we didn't plan to have op cat ever 14:12 < jamesob> I think doing any kind of concatenation/rolling SHAs on the stack is ultimately nuts - we should figure out what the usecases are, and jet them into CTV-style opcodes 14:12 < jamesob> so much chainspace (and maybe computation) wasted otherwise 14:12 < shesek> any other advantages for keeping them separate? other cases where improving the covenant use case is in conflict with improving signing use cases? 14:12 <@jeremyrubin> jamesob: you make a good point 14:12 <@jeremyrubin> wdyt about adding an EVM to Bitcoin, but it's a soft fork to add any particular Solidity program to it? 14:13 <@jeremyrubin> (don't get triggered by choice of words) 14:13 < shesek> the TXHASH+CSFS proposal feels kind of weird to me. CHECKSIG basically is TXHASH followed by a CSFS. I imaging trying to explain this to a new developer - 'CHECKSIG has a bunch of flags that you can use. if what you want is there, use CHECKSIG. if not, try the TXHASH flags and use TXHASH+CSFS if its available there'... seems kind of arbitrary. how 14:13 < shesek> do we decide whether a flag is added to one or the other or both? 14:13 <@jeremyrubin> that way we could do things like just add a particular good vault implementation, but you can't extend it 14:14 <@jeremyrubin> so you can send to a VaultV0 address, and then it's just a vault program, and you can send out to normal bitcoin txns 14:14 <@jeremyrubin> is that better than building generic primitives? 14:16 < shesek> imho no. I think that enabling 'permissionless innovation' that doesn't require network-wide consensus for protocol changes to get us some new features/applications should be a design goal 14:16 -!- bucko_ [~bucko@136.49.133.36] has quit [Remote host closed the connection] 14:16 -!- kidzbtc_ [~kidzbtc@45.162.228.190] has quit [Remote host closed the connection] 14:17 < shesek> but there's a whole range of generic<->app-specific constructs to pick from, kind of hard to tell where the sweet spot is exactly 14:17 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 14:17 -!- bucko [~bucko@136.49.133.36] has joined ##ctv-bip-review 14:17 <@jeremyrubin> yeah 14:17 <@jeremyrubin> I think that like, concretely, this would have been a way better approach for Lightning 14:17 < shesek> something called a 'vault' built right into the base layer does seem to cross the line for me though :) 14:18 < jamesob> shesek: "CHECKSIG basically is ... " such a good point 14:18 < shesek> it would've enabled a better lightning, but possibly at the cost of evaluating other approaches 14:18 -!- bucko [~bucko@136.49.133.36] has quit [Remote host closed the connection] 14:18 <@jeremyrubin> CHECKSIG is a CISC opcode :) 14:18 -!- bucko [~bucko@136.49.133.36] has joined ##ctv-bip-review 14:19 <@jeremyrubin> ok i may go get food :) 14:19 <@jeremyrubin> leaving in ~10 14:20 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Remote host closed the connection] 14:21 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 14:22 * rgrant waves goodbye 14:22 -!- rgrant [~rgrant@user/rgrant] has left ##ctv-bip-review [] 14:22 <@jeremyrubin> AOB? 14:23 < shesek> would you be happy with the CTV hashing algo added as a flag for CHECKSIG (no APO, just a special case flag with a new key version) and OP_TXDIGESTVERIFY? (lets say assuming we could magically activate anything we wanted in 1 year ^_^) 14:23 < shesek> probably totally impractical, more curious than suggesting anything 14:24 -!- Slals [~Guest56@2a01cb0d062aa500a5943434308adb49.ipv6.abo.wanadoo.fr] has quit [Quit: Client closed] 14:25 <@jeremyrubin> ah 14:25 < jamesob> shesek: so the downside there is that we have to have some dummy signature, right? 14:25 <@jeremyrubin> uh 14:25 <@jeremyrubin> sure? 14:25 < jamesob> because that's basically just APO 14:25 <@jeremyrubin> seem weird but OK 14:25 <@jeremyrubin> only issue is back compat to segwitv0 and bare 14:25 < shesek> jamesob, OP_TXDIGESTVERIFY is basically an optimization for the CHECKSIG approach, but using the same hashes/flags 14:25 <@jeremyrubin> how about just CTV is the key with the tag 0x69 14:26 < shesek> and is also segwitv0/bare-compatible 14:26 < jamesob> lol jeremyrubin 14:26 <@jeremyrubin> 0x69 || hash 14:26 <@jeremyrubin> and then null sig 14:26 <@jeremyrubin> it makes miniscript no harder to parse 14:26 <@jeremyrubin> but isn't compat to legacy 14:26 < shesek> ah cool. then you only really need the VERIFY variant for compact 14:27 <@jeremyrubin> alternatively, the key is just the tag 0x69 and the signature has the sighash flag for CTV 14:27 <@jeremyrubin> that way you can also use the sighash flag for CTV for other things 14:27 <@jeremyrubin> but then you need r/s value vs just null 14:28 < jamesob> just for clarification, r+s is always 64bytes, right? 14:29 <@jeremyrubin> bip unclear 14:29 <@jeremyrubin> must check code 14:30 <@jeremyrubin> not clear that changing key version doesn't lift that restriction 14:30 < shesek> if you encode the CTV hash as the pubkey/sig then you lose the ability to use CTV for CHECKSIG with actual signatures though (i.e. for an eltoo-like construct) 14:31 < jamesob> shesek, oh - so you're basically saying you want a CTV-style sighash? 14:31 < jamesob> ...which I guess is what tweaked APO would be 14:32 < shesek> right, it is, only that APO appears to have a bunch of other baggage with it. and we have to amend it to make it usable as a CTV replacement 14:33 <@jeremyrubin> i think new key type says sig can be any non zero length 14:33 < shesek> basically yes, a CTV-style sighash, and ideally/eventually + OP_TXDIGEST as an optimization for witness size and network signature validation costs, + OP_TXDIGESTVERIFY for backporting 14:33 <@jeremyrubin> so 14:34 <@jeremyrubin> keytag and then 32 byte signature is OK 14:35 <@jeremyrubin> FWIW i have no technical preference on this. My only preferences are not having to make a lot of new code and not making people upset because 'we were saving this for some other thing', and also mild preference to have this in legacy context. 14:35 <@jeremyrubin> i *am* however skeptical of APO at the same time, since it is a diff complexity class from CTV imo :) 14:36 -!- bucko [~bucko@136.49.133.36] has quit [Remote host closed the connection] 14:37 -!- merlin_moci47 [~merlin_mo@2001:16b8:3023:9100:44fe:b55:e77b:80a4] has quit [Quit: Client closed] 14:37 < shesek> yes totally agreed. CTV's implementation maturity, stable specs, tooling and having a champion advancing it are huge major arguments in its favor 14:37 -!- merlin_moci [~merlin_mo@2001:16b8:3023:9100:44fe:b55:e77b:80a4] has joined ##ctv-bip-review 14:38 < shesek> was curious about the design space and tradeoffs of the CTV-as-a-sighash approach 14:38 <@jeremyrubin> shesek: i view the tooling as very easy to amend to whatever 14:38 <@jeremyrubin> i view the consensus critical code and long term 'doesn't muck with something else' as much harder 14:39 -!- bucko [~bucko@136.49.133.36] has joined ##ctv-bip-review 14:39 <@jeremyrubin> shesek: i think if we didn't care to have it, for marginal gain, in legacy, i would agree 100% 14:39 <@jeremyrubin> (FWIW i still think it will be 'the market tells us' if the marginal gain is actually large, and there can be surprising non linear effects) 14:40 -!- bucko [~bucko@136.49.133.36] has quit [Remote host closed the connection] 14:40 <@jeremyrubin> but anyhow, there's nothing that would make me puke if you showed up with a checksig based proposal and would be happy to review one 14:40 -!- bucko [~bucko@136.49.133.36] has joined ##ctv-bip-review 14:40 -!- merlin_moci [~merlin_mo@2001:16b8:3023:9100:44fe:b55:e77b:80a4] has quit [Client Quit] 14:41 < jamesob> just seems like a waste of space/computation 14:41 < shesek> for me segwitv0/bare is not just about the marginal witness size gains, its also that being taproot-only may shy away quantumphobic people from using vaults 14:42 -!- bucko [~bucko@136.49.133.36] has quit [Remote host closed the connection] 14:43 -!- bucko [~bucko@136.49.133.36] has joined ##ctv-bip-review 14:43 -!- merlin_moci [~merlin_mo@2001:16b8:3023:9100:44fe:b55:e77b:80a4] has joined ##ctv-bip-review 14:44 <@jeremyrubin> later! 14:44 < shesek> jamesob, the main advantage I see is the reduced implementation complexity and maintenance burden of having a unified set of tx hashing flags, vs having to maintain two quite similar yet quite different things. also simpler to explain and reason about. and there's a possible upgrade path for optimizing it with the DIGEST opcodes 14:45 < shesek> bye bye jeremy :) 14:45 < jamesob> jeremyrubin: see ya, thanks for hosting 14:45 <@jeremyrubin> shesek: what do you think about writing a *tiny* scripting language that makes whatever sighash you want? 14:45 <@jeremyrubin> you could then use that language instead of flags :) 14:45 -!- namcios [~namcios@142.147.89.252] has left ##ctv-bip-review [] 14:46 < jamesob> shesek: I see what you're saying, but it just seems like "acknowledging" hash-based unencumberance as a first-class citizen of script is maybe worth doing... but I guess we should evaluate based on particulars 14:47 < jamesob> esp. when the "implmentation complexity" of CTV as-written is so low 14:48 < shesek> jeremyrubin, seems easier (disregarding fears of 'scary' covenants) to go the liquid introspection route, have Script itself able to push the various transactions parts into the tx and CAT/hash them? 14:48 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [] 14:48 < shesek> basically it seems that the only reason to make a new mini language instead of using Script itself is to appease the fears of recursive covenants? 14:49 <@jeremyrubin> shesek; efficiency 14:49 < jamesob> I think that approach is good for prototyping potential uses/patterns, but once those are established they should be jet-ed 14:50 < shesek> jamesob, CTV as-written is, but TXHASH or the future extensibility for CTV hashing modes is less so 14:50 < jamesob> validation space/time too precious to waste on cat'ing shit together in the stack 14:51 < jamesob> agree TXHASH is too verbose, and the flexibility isn't necessarily merited. In all likelihood probably three different TXHASH flags (if that) would see 95% of use 14:51 < jamesob> though to be fair I'm a beer deep and that statement is fairly unqualified 14:53 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 14:53 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 14:55 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 14:57 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 14:57 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:01 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:01 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:03 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:03 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:05 -!- AaronvanW [~AaronvanW@user/AaronvanW] has quit [Quit: Leaving...] 15:05 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [] 15:06 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 15:09 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:09 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:11 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:11 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:13 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:13 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:15 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:15 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:17 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:17 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:19 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:19 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:21 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:21 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:23 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:23 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:25 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:25 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:27 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:28 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:29 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:30 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:31 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:33 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:34 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:35 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:37 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:40 -!- hsjoberg [~hsjoberg@87.200.126.32] has quit [Quit: Client closed] 15:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:43 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:54 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:54 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:56 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 15:58 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 15:58 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:02 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:02 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:06 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:06 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:10 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:11 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:13 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:15 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:16 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:17 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:19 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:20 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:21 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:22 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:23 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:23 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:25 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:25 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:26 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Remote host closed the connection] 16:26 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 16:29 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:29 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:31 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:31 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 276 seconds] 16:31 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:33 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:33 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:35 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:35 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:37 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:37 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:39 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:39 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:41 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:41 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:43 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:43 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:45 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:45 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:47 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:47 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:49 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:49 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:51 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:51 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:53 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:53 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:55 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:55 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:57 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:57 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 16:57 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 16:59 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 16:59 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:01 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:02 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 248 seconds] 17:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:05 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:06 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:07 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:09 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:11 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:14 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:16 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 17:18 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:19 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:20 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:20 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 256 seconds] 17:21 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:22 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:22 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:24 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:24 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:28 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:28 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:30 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:30 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:32 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:33 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 17:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:36 -!- Hactar_ [~Hactar@nat-65-112-8-52.harvard-secure.wrls.harvard.edu] has joined ##ctv-bip-review 17:36 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:37 -!- Hactar_ [~Hactar@nat-65-112-8-52.harvard-secure.wrls.harvard.edu] has quit [Remote host closed the connection] 17:37 -!- Hactar_ [~Hactar@nat-65-112-8-52.harvard-secure.wrls.harvard.edu] has joined ##ctv-bip-review 17:37 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 246 seconds] 17:38 -!- Hactar_ [~Hactar@nat-65-112-8-52.harvard-secure.wrls.harvard.edu] has quit [Remote host closed the connection] 17:40 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:40 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:50 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 17:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:54 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 17:54 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 17:55 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 260 seconds] 17:57 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 18:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:02 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 276 seconds] 18:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:05 -!- merlin_moci [~merlin_mo@2001:16b8:3023:9100:44fe:b55:e77b:80a4] has quit [Ping timeout: 252 seconds] 18:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:14 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:15 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 18:18 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:20 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:20 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 248 seconds] 18:20 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:22 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:22 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:24 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:24 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:28 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:28 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:30 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:30 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:32 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:32 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 18:34 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:34 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Remote host closed the connection] 18:34 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 18:34 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:35 -!- kidzbtc_ [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 18:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:39 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 246 seconds] 18:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:54 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:54 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:56 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:58 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 18:58 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 18:59 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:01 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:02 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:03 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:05 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:06 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:07 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:09 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:09 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:11 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:11 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:13 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:13 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:17 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:17 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:21 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:21 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:23 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:23 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:25 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:25 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:27 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:27 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:29 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:29 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:31 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:31 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:33 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:33 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:35 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:35 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:39 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:39 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:43 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:43 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:45 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:45 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:47 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:47 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:49 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:49 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:49 -!- kidzbtc_ [~kidzbtc@45.162.228.190] has quit [Remote host closed the connection] 19:49 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 19:53 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:53 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:53 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Remote host closed the connection] 19:54 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 19:57 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:57 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 19:59 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 19:59 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 240 seconds] 19:59 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:01 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:01 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:03 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:03 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:03 -!- Hactar_ [~Hactar@238.sub-174-242-82.myvzw.com] has joined ##ctv-bip-review 20:04 -!- Hactar_ [~Hactar@238.sub-174-242-82.myvzw.com] has quit [Remote host closed the connection] 20:07 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:07 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:09 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:09 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:10 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 20:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:13 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:14 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:15 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:16 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 276 seconds] 20:17 -!- geyaeb2 [~geyaeb@gateway/tor-sasl/geyaeb] has joined ##ctv-bip-review 20:18 -!- geyaeb [~geyaeb@gateway/tor-sasl/geyaeb] has quit [Ping timeout: 240 seconds] 20:21 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:21 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:22 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:23 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:24 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:25 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:27 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:28 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 20:30 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:31 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:33 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 256 seconds] 20:33 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:34 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:35 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:37 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:39 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:40 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:41 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:46 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 20:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:51 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 276 seconds] 20:54 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:54 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:56 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 20:58 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 20:58 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:02 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:02 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:04 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 21:05 -!- kidzbtc_ [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 21:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:09 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 248 seconds] 21:10 -!- kidzbtc_ [~kidzbtc@45.162.228.190] has quit [Ping timeout: 248 seconds] 21:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:14 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:16 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:16 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:18 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:20 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:20 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:22 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:22 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:23 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 21:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:27 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 240 seconds] 21:30 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:30 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:31 -!- josedrobles [~jdrobpar@97.red-88-20-22.staticip.rima-tde.net] has quit [Quit: Konversation terminated!] 21:34 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:34 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:36 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:39 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 21:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:44 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 246 seconds] 21:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 21:56 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 21:57 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 22:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:02 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 246 seconds] 22:04 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:04 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:06 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:06 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:10 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:14 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:16 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:16 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:16 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 22:18 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:18 -!- kidzbtc_ [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 22:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:20 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:20 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:21 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 276 seconds] 22:23 -!- kidzbtc_ [~kidzbtc@45.162.228.190] has quit [Ping timeout: 260 seconds] 22:24 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:25 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:27 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:28 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:28 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:30 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:30 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:32 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:34 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:34 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:36 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 22:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:40 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:40 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:41 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 260 seconds] 22:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:48 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:48 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:50 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:50 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:52 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:52 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:53 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 22:56 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 22:56 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 22:58 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 260 seconds] 23:00 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:00 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:02 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:02 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:06 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:06 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:08 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:08 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:10 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:10 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 23:10 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:12 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:12 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:14 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:14 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:15 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 260 seconds] 23:16 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:16 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:18 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:18 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:20 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:20 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:22 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:22 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:24 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:24 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:26 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:26 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:28 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:28 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:28 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 23:30 -!- kidzbtc_ [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 23:32 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:32 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:33 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 276 seconds] 23:34 -!- kidzbtc_ [~kidzbtc@45.162.228.190] has quit [Ping timeout: 256 seconds] 23:36 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:36 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:38 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:38 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:40 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:40 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:42 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:42 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:44 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:44 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:46 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:46 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:47 -!- kidzbtc [~kidzbtc@45.162.228.190] has joined ##ctv-bip-review 23:50 -!- geyaeb2 [~geyaeb@gateway/tor-sasl/geyaeb] has quit [Ping timeout: 240 seconds] 23:52 -!- kidzbtc [~kidzbtc@45.162.228.190] has quit [Ping timeout: 276 seconds] 23:54 -!- elsirion [~quassel@gateway/tor-sasl/elsirion] has quit [Ping timeout: 240 seconds] 23:57 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:57 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review 23:58 -!- tyche [~tyche@64.111.162.11] has quit [Remote host closed the connection] 23:59 -!- tyche [~tyche@64.111.162.11] has joined ##ctv-bip-review --- Log closed Wed May 04 00:00:13 2022