1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
|
Delivery-date: Tue, 17 Jun 2025 11:59:16 -0700
Received: from mail-qk1-f186.google.com ([209.85.222.186])
by mail.fairlystable.org with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
(Exim 4.94.2)
(envelope-from <bitcoindev+bncBDAIH2GWWYHBB6HVY3BAMGQEZPSGG5Q@googlegroups.com>)
id 1uRbWb-0005V0-JW
for bitcoindev@gnusha.org; Tue, 17 Jun 2025 11:59:16 -0700
Received: by mail-qk1-f186.google.com with SMTP id af79cd13be357-7d399065d55sf806102685a.1
for <bitcoindev@gnusha.org>; Tue, 17 Jun 2025 11:59:13 -0700 (PDT)
ARC-Seal: i=2; a=rsa-sha256; t=1750186748; cv=pass;
d=google.com; s=arc-20240605;
b=ToGl59hTgE/5WYciyXJTqGoUcgV5Xt9UwsxX1bc9Ss7K32y0DTz2Ilr8Bxfwmb/GG2
SOaFELWmH6MBtCubWQ/NDRvcDo2+Dk3BAHuX/KnVLEB72IIj3R0/fPPZJ13NjfPc0y1i
QwQ/EgY0XpCRtGj6RMEBFo9xhJt7ayMSZZGkAaH9Yu+kFse+JMoK5FohpN+gEKkfJjhu
dJTUaPyoM+PYVGseOuqRPQGc5QFvt4xnVORa+SGpVskmKeErUuZU8PsKeLEnLmOCPoII
vb5aVlQM93KLOPO0jvMZGj1bKik8sBdV2dnEguMj2IS60YXXwlum8rbCL9S7ag88pLKQ
RAXA==
ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20240605;
h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
:list-id:mailing-list:precedence:subject:date:from:cc:to:message-id
:references:in-reply-to:mime-version:sender:dkim-signature
:dkim-signature;
bh=r8n3y4fyfuXxTK2RnilQdQsLngF4KeihAhN8haPS6/4=;
fh=rMluhWrtqJG/n4BuflJ8hJ1mW7M/WkUUqDnT8PUUjas=;
b=LTZUyLuP6uV1V/xIRs0SAZyGj/pmVBIVrFD6yvCrPjr1HGvQFMkxkf2XZjKi72iMDS
24Ws4bAgp+ZOgc8i7w5abJWg8E68/VnGq4RUmA0Ikcb+JyVLqLaeonvgPle6EkmliVfD
lFDDmJAHHnlNfGKvpo09y96hVkSXIx3oQ4CNoX/o3Tun1MKnKysOrY/qYrXFn5xT8NJz
MMbIXkNlbZUJD+Z1I6elLon8HeBFzW/6TEYf9DTa4q9oUKiRl1TwK03geiPvBAsG88tU
tWupqOUNPxlXH0xjHuzmc0NHeGh6c83WOq4VzxdnjdfjA+BdYDoestMtr0tRwg4bMDnD
Gueg==;
darn=gnusha.org
ARC-Authentication-Results: i=2; gmr-mx.google.com;
dkim=pass header.i=@gmail.com header.s=20230601 header.b=dV+uUcDL;
spf=pass (google.com: domain of harshagoli@gmail.com designates 2607:f8b0:4864:20::e30 as permitted sender) smtp.mailfrom=harshagoli@gmail.com;
dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com;
dara=pass header.i=@googlegroups.com
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=googlegroups.com; s=20230601; t=1750186748; x=1750791548; darn=gnusha.org;
h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
:list-id:mailing-list:precedence:x-original-authentication-results
:x-original-sender:subject:date:from:cc:to:message-id:references
:in-reply-to:mime-version:sender:from:to:cc:subject:date:message-id
:reply-to;
bh=r8n3y4fyfuXxTK2RnilQdQsLngF4KeihAhN8haPS6/4=;
b=RQlACof5761TAIhdMLmUwiTur9fKUEPOlnLouVobaRZIrqCDoANTPRi94d4MA6Hg0g
8w9Pa9K4SmN17fbltXr3INCGQ0oPFLACCqeUKi+siE4SQ3fazpdvLVqQium9o6N2ap4l
sHk8aLlsWLPO2VkyltP/ynvap3NzgybLUbJqVc39IL+8qP1reaf8rFdwquwnpAgMSmch
09VsQ7FHXjbl3HWyJrYRf3dOiGfSFVaEwuWmkri+ojYoIaaqiKzgLStJx2uson1dEYxZ
+AsbCGMoa2udpXpCNg/ETzMAAEIJ9GW+6LxfFGsCZfHWRCrF1Rnf+xuNSyq92S5HgonS
2xHQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=gmail.com; s=20230601; t=1750186748; x=1750791548; darn=gnusha.org;
h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
:list-id:mailing-list:precedence:x-original-authentication-results
:x-original-sender:subject:date:from:cc:to:message-id:references
:in-reply-to:mime-version:from:to:cc:subject:date:message-id
:reply-to;
bh=r8n3y4fyfuXxTK2RnilQdQsLngF4KeihAhN8haPS6/4=;
b=C+VbLrF+L9x6N2HyoosRLj95zHuYFS0Tuf4OcwvMjBY1C2ZUwulHTJL4WdtcTj+cog
gmFc7uI/OESEr9oeKtLc5pMjQrIRGQLi7o/u6C/rwI0I9qj2BXR0kJmPLJ8AAU/eE90k
TToctH+dO6NrlnGEAqtFp4eFaI8ZTBFhNQaC0+1j/JxFSurbQnI/P5AwSZE9T/N01pdP
maq4lwbxgCtl7Pbm0inBfW3wY/Dny1mLa4YBimCrG3TsUatGekvfH3F5hs8pNeHlC0iD
YGAOWpp7EnqhAEtaH1tO5+ERzHKrC0Jyjk7ZQjRDp17zwf3Fg/79gItbwPCMdQjEKm8q
srNg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
d=1e100.net; s=20230601; t=1750186748; x=1750791548;
h=list-unsubscribe:list-subscribe:list-archive:list-help:list-post
:list-id:mailing-list:precedence:x-original-authentication-results
:x-original-sender:subject:date:from:cc:to:message-id:references
:in-reply-to:mime-version:x-beenthere:x-gm-message-state:sender:from
:to:cc:subject:date:message-id:reply-to;
bh=r8n3y4fyfuXxTK2RnilQdQsLngF4KeihAhN8haPS6/4=;
b=CIk3pW4aw8767PNrGUKKSozKv7vy/kvA2wzouSxrUdh+pk4EewIKAiX+K3+ojgl2ux
8JhRght5n9RnOOYoAj9DnuI07X8989eK8gudGcfLqKMSAW9W+5caRxDIL0kStGu4G+zU
VInzTAWhnb3NIeo+xqH/Tsle0BaP88LjnwD/WoR8yVWgkwe0gaWZsw8ocbT+7adB1qjm
7V3ig7ca4/T0loX47Yqszb8Ptf50cNYWebOJNUwQH5cQZafYt4KFR8avyO7/0mdUZaLl
Gnut3GPCQkp21zWVs4vbRPKmTsLBcR0K7Kozmjy2S2a5ZCuWMr/rsI6Lh+xKGyGLeTQ8
ieOg==
Sender: bitcoindev@googlegroups.com
X-Forwarded-Encrypted: i=2; AJvYcCX4XMdkHhoW4869Af7PE58qwkI3mVcr0plOIpzD6QAy6nTJW3BIm935pdPSVBJjoeHSleTgHQg+/FCp@gnusha.org
X-Gm-Message-State: AOJu0YxQQfLW7tp+Jw17yEqLctg/dmLRuErokMHPHcA3mAua+hRHSq40
oBFzpHD1EiFSKADB0bgWoxalli0eHnPfvsgG2uXBE8dIZF6/aRVxhII7
X-Google-Smtp-Source: AGHT+IGpvv19PZzefP94VKUm2yn+vyG8UvwHYs2zphln4GOVTU1LXC77zJBNli9UqlVD+EHTX7PCKg==
X-Received: by 2002:a05:620a:444f:b0:7ca:f2cf:eb8b with SMTP id af79cd13be357-7d3c6cdc998mr1975720385a.34.1750186747559;
Tue, 17 Jun 2025 11:59:07 -0700 (PDT)
X-BeenThere: bitcoindev@googlegroups.com; h=AZMbMZfNk3kkmZImGX6d1WhJcHI+hFrV4RjZvL/i0iPqycS/wQ==
Received: by 2002:ac8:5d04:0:b0:477:c8a:e60b with SMTP id d75a77b69052e-4a722c7eecals116855441cf.1.-pod-prod-02-us;
Tue, 17 Jun 2025 11:59:04 -0700 (PDT)
X-Forwarded-Encrypted: i=2; AJvYcCVV5NgvSHd93+s+YCoDDgAUEB3FJagEt8af642BgFnqh/BX/oRLVADxHmobdZyNK4XEqpTmrnScyci4@googlegroups.com
X-Received: by 2002:a05:620a:405:b0:7d3:cf6f:89ad with SMTP id af79cd13be357-7d3cf6f89b2mr1574504385a.58.1750186744451;
Tue, 17 Jun 2025 11:59:04 -0700 (PDT)
Received: by 2002:a05:620a:5e16:b0:7b6:d2da:e6ae with SMTP id af79cd13be357-7d3e00890fams85a;
Tue, 17 Jun 2025 09:40:20 -0700 (PDT)
X-Forwarded-Encrypted: i=2; AJvYcCV3EhvNnPdF1/iNTSxaPO4HZ3BHCNLudJpKhlX1m1+BOne5rpQwN8ukQFEkstTt69b0pNUGwBKesS/B@googlegroups.com
X-Received: by 2002:a05:6214:d07:b0:6e8:ebc6:fd5f with SMTP id 6a1803df08f44-6fb47758efamr221965606d6.20.1750178418611;
Tue, 17 Jun 2025 09:40:18 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; t=1750178418; cv=none;
d=google.com; s=arc-20240605;
b=JlR5lheLUlZ/53WdIE5zuxnRVQxzaAhvj0Co32s1xzRVgn5nv6n4B7vMWDB1zqahUU
RNHLv+35n/EWf62spNpI5oBIw2upc04aum3xWw+ye7bMV2NKkIvfYPvo7PxvVCNO4u+S
10C9h/Dxf35Yid0Gcd/8UmWodWOLrzsQP6I6KWd5EElf1KHt0/LY5icCwqJw8UJl3Y/S
2XwU8wo054R1kP8MCBO7t2utC34R1kJx/rdQIQnDD/t+KumJWYuAxDO+4qFQ4c33cyfM
ZOzr2sBqk5kzST92jL8zzSNhwoQT94gf4CFAs3C92ormF6P4Whchvc3vIphNCIdxiIkq
miqw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20240605;
h=subject:date:from:cc:to:message-id:references:in-reply-to
:mime-version:dkim-signature;
bh=fQAvZ0BCONfLXCU0EzgSevfI25lqAa9nimpxoyWYCqA=;
fh=4f8BMjLC429ZV5KFhVFKYcA5xaRlslvC5jKyTK31yts=;
b=eSXGoIrsw2SEZwsslbo47yHYVcKSuIxAKquaPVCmQi1AndP9VsdmavMI2n0Rkcx2gm
eIv3hLo5Xr2ng0ElMfkwLBs3lOQJuSaAnP+/Hojab06k+Ehy2dfWixC60mZ7wh/ee0wb
WtKEUqo9ISXoAZ3AMPWUINC87qKsbMG54rf25fp+07nbhdPodkbZ954OoNVlwe/h1xh4
JhmCsESL3LvX+VTs2a3wxK+CD6xbq4WrPBcctoo/Og86+l54Wf2xRv7gpbEIdNbuqsPD
hJRgW3xOWur6Q+uKZRZDTq1M/vIpV7najcKrXRSCVoLUwlD0SRWKukN/Euja+k9ABox3
Saeg==;
dara=google.com
ARC-Authentication-Results: i=1; gmr-mx.google.com;
dkim=pass header.i=@gmail.com header.s=20230601 header.b=dV+uUcDL;
spf=pass (google.com: domain of harshagoli@gmail.com designates 2607:f8b0:4864:20::e30 as permitted sender) smtp.mailfrom=harshagoli@gmail.com;
dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com;
dara=pass header.i=@googlegroups.com
Received: from mail-vs1-xe30.google.com (mail-vs1-xe30.google.com. [2607:f8b0:4864:20::e30])
by gmr-mx.google.com with ESMTPS id 6a1803df08f44-6fb5228e6d1si2438896d6.7.2025.06.17.09.40.18
for <bitcoindev@googlegroups.com>
(version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128);
Tue, 17 Jun 2025 09:40:18 -0700 (PDT)
Received-SPF: pass (google.com: domain of harshagoli@gmail.com designates 2607:f8b0:4864:20::e30 as permitted sender) client-ip=2607:f8b0:4864:20::e30;
Received: by mail-vs1-xe30.google.com with SMTP id ada2fe7eead31-4e7eb3fad4fso3042438137.0
for <bitcoindev@googlegroups.com>; Tue, 17 Jun 2025 09:40:18 -0700 (PDT)
X-Forwarded-Encrypted: i=1; AJvYcCWil1QlNc4rk2eT6gdT4jb5f6Fsxl92JkY3ZT/Z+tpeN02goYl6J2uwfeZ2pQEXix6R6lJObKVouUPl@googlegroups.com
X-Gm-Gg: ASbGnctxZ0yxO6tN8We29O3oHK95NNyadVz0A+1Jn4cQA5zP3THQsx0vJb+PFW9TuFb
RyejkWWzYSbUTNy1Qp4DLxYIHxud13P5tTbliWidQDrL/S02U+/2bFIs2g5mZnwORbWSwATHA8D
utO+mUQOG8ccRvD0pGUKKyeCd+OIjRbGgcKYy4QtJkhNVts/QQr5mz3uyYEx+X17vXDDl+BxPOC
p+H5fFqCK+RiAazcccQZN2kePWFZLw9Cw8DSWAhqwqFUvDgxvB/XF9Ox4ExYiuYODxFfZ+aQ1ae
o+1c6HzceXiCfx7F8ddtUsOGsZdzMhp5PZ0uip9oE17upu875WDLXv5waoVb6wvH9IlGqKGwIFB
oXau+abqd9ficSEWvcug=
X-Received: by 2002:a05:6102:6f02:b0:4e9:8f71:bd4f with SMTP id ada2fe7eead31-4e98f71bef5mr1457028137.3.1750178417685;
Tue, 17 Jun 2025 09:40:17 -0700 (PDT)
Received: from localhost (0.92.231.35.bc.googleusercontent.com. [35.231.92.0])
by smtp.gmail.com with UTF8SMTPSA id a1e0cc1a2514c-87f0fd936e3sm1657044241.34.2025.06.17.09.40.17
for <bitcoindev@googlegroups.com>
(version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128);
Tue, 17 Jun 2025 09:40:17 -0700 (PDT)
Mime-Version: 1.0
X-Superhuman-ID: mc0r10qu.3bcb07a6-31fe-4db6-b24c-f957558bb97f
X-Superhuman-Draft-ID: draft002ee386f6ffb6e0
In-Reply-To: <GLGZ3rEDfqaW8jAfIA6ac78uQzjEdYQaJf3ER9gd4e-wBXsiS2NK0wAj8LWK8VHf7w6Zru3IKbtDU5NM102jD8wMjjw8y7FmiDtQIy9U7Y4=@protonmail.com>
References: <a86c2737-db79-4f54-9c1d-51beeb765163n@googlegroups.com>
<035f8b9c-9711-4edb-9d01-bef4a96320e1@roose.io>
<GLGZ3rEDfqaW8jAfIA6ac78uQzjEdYQaJf3ER9gd4e-wBXsiS2NK0wAj8LWK8VHf7w6Zru3IKbtDU5NM102jD8wMjjw8y7FmiDtQIy9U7Y4=@protonmail.com>
Message-ID: <mc0q6r14.59407778-1eb1-4e57-bcf2-c781d6f70b01@we.are.superhuman.com>
To: "Antoine Poinsot" <darosior@protonmail.com>
Cc: "James O'Beirne" <james.obeirne@gmail.com>, "Bitcoin Development
Mailing List" <bitcoindev@googlegroups.com>
X-Mailer: Superhuman Web (2025-06-13T19:08:58.783Z)
From: "Harsha Goli" <harshagoli@gmail.com>
Date: Tue, 17 Jun 2025 16:40:16 +0000
Subject: Re: [bitcoindev] CTV + CSFS: a letter
Content-Type: multipart/alternative;
boundary=2d92f34e865cc72bc297b6311ecb98ecf980e10cfd31895d77bef81dc204
X-Original-Sender: harshagoli@gmail.com
X-Original-Authentication-Results: gmr-mx.google.com; dkim=pass
header.i=@gmail.com header.s=20230601 header.b=dV+uUcDL; spf=pass
(google.com: domain of harshagoli@gmail.com designates 2607:f8b0:4864:20::e30
as permitted sender) smtp.mailfrom=harshagoli@gmail.com; dmarc=pass
(p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com; dara=pass header.i=@googlegroups.com
Precedence: list
Mailing-list: list bitcoindev@googlegroups.com; contact bitcoindev+owners@googlegroups.com
List-ID: <bitcoindev.googlegroups.com>
X-Google-Group-Id: 786775582512
List-Post: <https://groups.google.com/group/bitcoindev/post>, <mailto:bitcoindev@googlegroups.com>
List-Help: <https://groups.google.com/support/>, <mailto:bitcoindev+help@googlegroups.com>
List-Archive: <https://groups.google.com/group/bitcoindev
List-Subscribe: <https://groups.google.com/group/bitcoindev/subscribe>, <mailto:bitcoindev+subscribe@googlegroups.com>
List-Unsubscribe: <mailto:googlegroups-manage+786775582512+unsubscribe@googlegroups.com>,
<https://groups.google.com/group/bitcoindev/subscribe>
X-Spam-Score: -0.5 (/)
--2d92f34e865cc72bc297b6311ecb98ecf980e10cfd31895d77bef81dc204
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="UTF-8"
>=20
> =E2=80=8B If Bitcoin can be changed through a shouting match and on the b=
asis of
> misleading pseudo use cases, it would be a major fuck up.
>=20
>=20
ACK
>=20
> =E2=80=8B Bitcoin Core cannot, in my opinion, facilitate setting such a p=
recedent.
>=20
>=20
>=20
ACK
>=20
> =E2=80=8B I trust we all both agree it is inadvisable to change the Bitco=
in Core
> decision process from making software changes based on objective rough
> technical consensus toward making software changes based on the subjectiv=
e
> intentions of whoever has influence in the space at the moment.
>=20
>=20
ACK
>=20
>=20
>=20
> How could you ever think it be a "suitable next step"? Bitcoin Core
> contributors spend their days maintaining the existing Bitcoin network,
> where making it boringly stable is success.
>=20
>=20
Many signatories were surprising to see. After speaking with them, they sig=
ned not because they lack=C2=A0respect for core developer's priorities, or =
take Bitcoin's boring stability for granted (I promise you I do not).
Most people signed because they really had no idea what the next step ought=
to be, and the pressure for transaction commitments was so much so that a =
bad option (piling of a sign-on letter) was more optimal than inaction.
In conversations prior to the letter going out (facilitated=C2=A0by my indu=
stry survey), I only recieved admonishment of the letter from many of the s=
ignatories. I actually don't know of a single person who considered it as a=
n explicitly good idea. And still they signed. There's signal in that.
>=20
> =E2=80=8B In conclusion, i would like to state i understand the frustrati=
on of this
> proposal not making progress and how it led many signatories to get on
> board with the letter.
>=20
>=20
I (and many signatories) also understand=C2=A0the frustration the letter ha=
d for many folks. We did not intend to disrespect the important work perfor=
med by anyone, nor did we intend to disrupt any roadmaps by a railroading o=
f "our agenda".
Having had the weekend to speak to many ctv+csfs proponents, I've made sure=
to communicate this point of view to them. I've also made sure that there =
is absolutely zero substance backing any "threat" but I now understand=C2=
=A0earlier versions included=C2=A0considerations for an activation client (=
which wasn't intended as a threat but I now understand=C2=A0how that could'=
ve come across).
For better or for worse, the letter happened. It carried many signals, and =
it helped me understand how many people really needed this (that hadn't bee=
n clear before). I'm going to try to make the best out of it, and utilize t=
he ctv+csfs=C2=A0feedback that's come come out of it.
With respect,
Harsha, sometimes known as arshbot
On Tue, Jun 17, 2025 at 10:34 AM, Antoine Poinsot < darosior@protonmail.com=
> wrote:
>=20
> Steven,
>=20
>=20
>=20
>=20
>> I'd like to first express my disappointment with the amount of drama thi=
s
>> letter has caused.
>>=20
>>=20
>=20
>=20
>=20
>=20
>=20
>=20
>=20
> Likewise. As i mentioned earlier i think this bundle of capabilities is
> worth considering for a use case driven soft fork. I felt like, despite
> the lack of substantive work on the proposal, we were finally going
> somewhere in the discussion on extending Bitcoin's scripting capabilities=
.
>=20
>=20
>=20
>=20
> Instead of addressing minor objections to the design of the operations an=
d
> working on demonstrating (real) use cases, the champion chose the route o=
f
> political pressure on the Bitcoin Core project. Signatories backed this
> approach.
>=20
>=20
>=20
> In changing Bitcoin, the process matters as much as the outcome. If
> Bitcoin can be changed through a shouting match and on the basis of
> misleading pseudo use cases, it would be a major fuck up. Likewise if a
> suboptimal change can be rammed through without addressing objections and
> reasonable requests from the technical community, by bamboozling industry
> stakeholders into the false dichotomy "it's either this or ossification".
>=20
>=20
>=20
> Bitcoin Core cannot, in my opinion, facilitate setting such a precedent.
> Therefore this effort sets us back a long way in getting a consensus
> change merged there, and on the broader path of extending Bitcoin's
> scripting functionalities
>=20
>=20
>=20
>=20
>> It quite literally merely asks Core contributors to put this proposal on
>> their agenda with some urgency.
>>=20
>>=20
>=20
>=20
>=20
> This is incorrect and misrepresenting the content of the letter. It
> specifically asks, i'm quoting "integration of CTV (PR #31989 (
> https://github.com/bitcoin/bitcoin/pull/31989 ) or similar)". This is
> asking Core to merge a pull request implementing a contentious consensus
> change. And so, not by making the case for it with strong technical
> arguments but by presenting signatures from industry stakeholders. I trus=
t
> we all both agree it is inadvisable to change the Bitcoin Core decision
> process from making software changes based on objective rough technical
> consensus toward making software changes based on the subjective
> intentions of whoever has influence in the space at the moment.
>=20
>=20
>=20
>=20
>> Given that only a handful of Core contributors had thus far participated
>> in the conversation on the proposal elsewhere
>>=20
>>=20
>=20
>=20
>=20
> And pressure to merge code for an obviously controversial consensus chang=
e
> is a great way to make sure not more of them engage, if lurking at how pr=
evious
> CTV discussions went (
> https://delvingbitcoin.org/t/ctv-csfs-can-we-reach-consensus-on-a-first-s=
tep-towards-covenants/1509/37?u=3Dantoinep
> ) wasn't enough.
>=20
>=20
>=20
>=20
>> it seemed like a suitable next step to communicate that we want Core
>> contributors to provide their position within this conversation
>>=20
>>=20
>=20
>=20
>=20
> How could you ever think it be a "suitable next step"? Bitcoin Core
> contributors spend their days maintaining the existing Bitcoin network,
> where making it boringly stable is success. Asking the project to merge a
> contentious consensus change, disregarding conceptual review, is just
> laughable. I don't see how piling a sign-on letter on top of this would
> improve anything.
>=20
>=20
>=20
> In conclusion, i would like to state i understand the frustration of this
> proposal not making progress and how it led many signatories to get on
> board with the letter. I do not ascribe bad intentions to most of them.
> However the effect of this letter has been, as could have been expected, =
a
> major setback in making progress on this proposal (or more broadly this
> bundle of capabilities). I am not sure how we bounce back from this, but
> it necessarily involves someone standing up and actually doing the work o=
f
> addressing technical feedback from the community and demonstrating (real)
> use cases. The way forward must be by building consensus on the basis of
> strong objective, technical, arguments. Not with a bunch of people statin=
g
> interest and nobody acting up and helping the proposal move forward.
>=20
>=20
>=20
> Best,
> Antoine Poinsot
>=20
> On Tuesday, June 17th, 2025 at 7:31 AM, Steven Roose < steven@ roose. io =
(
> steven@roose.io ) > wrote:
>=20
>>=20
>>=20
>> Hey all
>>=20
>>=20
>>=20
>>=20
>>=20
>>=20
>>=20
>>=20
>>=20
>> I've been following the discussion and noticed TXHASH is mentioned a lot=
.
>> As a signer of the letter and author of the TXHASH proposal, I'd like to
>> chime in with some thoughts.
>>=20
>>=20
>>=20
>>=20
>> However, I'd like to first express my disappointment with the amount of
>> drama this letter has caused. It quite literally merely asks Core
>> contributors to put this proposal on their agenda with some urgency. No
>> threats, no hard words.
>> Given that only a handful of Core contributors had thus far participated
>> in the conversation on the proposal elsewhere, it seemed like a suitable
>> next step to communicate that we want Core contributors to provide their
>> position within this conversation.
>> I strongly stand against an approach involving independent activation
>> clients and I think the sentiment of this e-mail aligns with the
>> preference of having Core be involved in any deployment of protocol
>> upgrades.
>>=20
>>=20
>>=20
>>=20
>> On the proposal itself. I have heard some mentions of TXHASH and why we,
>> as the developer community, wouldn't go straight for TXHASH.
>>=20
>>=20
>>=20
>>=20
>> * I think TXHASH is too far from being ready at this point:
>>=20
>>=20
>>=20
>> * The TXHASH BIP and spec has not had the level of review/engagement tha=
t
>> I had hoped for. I'm personally pretty happy with the result, especially
>> since it only has had serious looks from myself and Rearden. But it
>> definitely needs a lot more scrutiny. It's a very opinionated design (I
>> think it's unavoidable for such an opcode), so there is a lot of room fo=
r
>> making different and maybe better decisions on many fronts.
>>=20
>> * Once we have the TXHASH semantics, it would be very valuable to consid=
er
>> also introducing the same semantics as a top-level sighash flag system, =
so
>> you can spend coins directly with a sighash based on TXHASH semantics. (=
I
>> dubbed this TXSIGHASH and I recently did some simulations on how such a
>> construction would look for fee sponsoring and stacking https:/ / delvin=
gbitcoin.
>> org/ t/ jit-fees-with-txhash-comparing-options-for-sponsorring-and-stack=
ing/
>> 1760 (
>> https://delvingbitcoin.org/t/jit-fees-with-txhash-comparing-options-for-=
sponsorring-and-stacking/1760
>> ) )
>>=20
>> * However, this also invites some additional review of possible taproot
>> changes (pay-to-tapscript, re-adding parity byte, ..) and will necessari=
ly
>> take some more time for consideration and design.
>>=20
>>=20
>>=20
>> * I strongly believe it would benefit development of new bitcoin use cas=
es
>> if we would have a simple version of templating and rebindable signature=
s
>> sooner rather than later. Both BitVM and Ark are fairly recent ideas tha=
t
>> stand to benefit significantly from such new functionality, but I think
>> having them actually available will invite a lot more engagement leading
>> to new ideas and new improvements. These are not use case-specific
>> changes, but useful general building blocks.
>>=20
>> * Both CSFS and CTV are fairly unopinionated opcodes by design, when you
>> think of CTV in the sense that it fixes the minimum tx fields to ensure
>> txid stability.
>>=20
>> * I think there is both enough excitement for this proposal and there
>> would be enough future excitement for a TXHASH or CCV addition that I
>> don't fear upgrade churn will be a future hurdle.
>>=20
>> * Even after possible TXHASH activation, I think there will stay some
>> demand for the simpler CTV/TEMPLATEHASH variant. It doesn't just save a
>> byte on the wire, but thinking in a txid-stable model is just more
>> intuitive. I believe that many advanced use cases will take advantage fr=
om
>> doing things the TXHASH way (enabling stacking and cheaper fee
>> sponsoring), but some developers will always favor the simplicity of txi=
d
>> stability over the benefits of adding complexity.
>>=20
>>=20
>>=20
>>=20
>>=20
>> The above arguments convinced me that an activation based on CTV and CSF=
S
>> makes sense today. We have lots of developers waiting to make use of the
>> functionality it enables and we can continue development of further
>> changes meanwhile.
>>=20
>>=20
>>=20
>>=20
>> That being said, I'm in no way married to the exact details of the
>> proposals.
>>=20
>>=20
>>=20
>>=20
>> * I am sympathetic to worries of changing legacy/v0 script. I failed to
>> convince myself of any valuable usage for bare CTV.
>>=20
>> * I am sympathetic to the consideration of revisiting scriptSig and
>> annex-related modifications to the template hash.
>>=20
>> * I am sympathetic to the decision to optimize better for the rebindable
>> signature use cases, meaning:
>>=20
>>=20
>>=20
>> * the idea to swap CTV for a TEMPLATEHASH opcode which adds a 1-byte
>> VERIFY for the template use case but saves 33 bytes for the signature us=
e
>> case
>>=20
>> * the addition of an INTERNALKEY opcode, saving an additional 33 bytes f=
or
>> the rebindable signature use case
>>=20
>>=20
>>=20
>>=20
>>=20
>> All of the above changes I think can be decided on with minimal
>> bikeshedding and still encompass the same semantics of the original
>> proposal.
>>=20
>>=20
>>=20
>>=20
>>=20
>>=20
>>=20
>> Best
>>=20
>>=20
>>=20
>>=20
>> Steven
>>=20
>>=20
>>=20
>>=20
>>=20
>>=20
>>=20
>> On 6/9/25 12:40, James O'Beirne wrote:
>>=20
>>=20
>>> Good morning,
>>>=20
>>> A letter has been published advocating for the final review and
>>> activation of OP_CHECKTEMPLATEVERIFY (BIP-119) and OP_CHECKSIGFROMSTACK
>>> (BIP-348).
>>>=20
>>> The full text of the letter can be found at https:/ / ctv-csfs. com (
>>> https://ctv-csfs.com ). It is
>>> reproduced below.
>>>=20
>>> ---
>>>=20
>>> To the technical bitcoin community,
>>>=20
>>> We believe that the best next step for bitcoin would be to activate
>>> OP_CHECKTEMPLATEVERIFY (CTV, BIP-119) and OP_CHECKSIGFROMSTACK (CSFS,
>>> BIP-348). These opcodes enable functionality for a broad set of uses
>>> that will allow bitcoin to preserve and expand its role as a scarce,
>>> censorship-resistant store of value.
>>>=20
>>> While there are a few promising proposals to improve bitcoin at the
>>> consensus layer which may someday be deployed, we believe that CTV and
>>> CSFS are uniquely well reviewed, simple, and have been proven to be bot=
h
>>> safe and widely demanded.
>>>=20
>>> CTV was first formalized in BIP-119 over 5 years ago. Despite many
>>> attempts at refinement or replacement, it has remained the most widely
>>> preferred method for enforcing pregenerated transaction sequences using
>>> consensus. It unlocks valuable functionality for scaling solutions,
>>> vaults, congestion control, non-custodial mining, discreet log
>>> contracts, and more.
>>>=20
>>> CSFS is a primitive opcode that has been deployed to Blockstream=E2=80=
=99s
>>> Elements for at least 8 years. It represents no significant
>>> computational burden over bitcoin=E2=80=99s most often used opcode, OP_=
CHECKSIG.
>>> It can be combined with CTV to implement ln-symmetry, a longstanding
>>> improvement to Lightning. It also unlocks a variety of other use cases.
>>>=20
>>> We respectfully ask Bitcoin Core contributors to prioritize the review
>>> and integration of CTV (PR #31989 or similar) and CSFS (PR #32247 or
>>> similar) within the next six months. We believe this timeline allows fo=
r
>>> rigorous final review and activation planning.
>>>=20
>>> This request isn't meant to suggest that these contributors dictate the
>>> consensus process, but rather it is an acknowledgement that before thes=
e
>>> opcodes can be activated, they must be implemented in the most widely
>>> used bitcoin client.
>>>=20
>>> As application and protocol developers, we are convinced of the
>>> significant benefits that these changes would bring to end users of
>>> bitcoin =E2=80=93 even if only considering their use for layer 1 securi=
ty and
>>> layer 2 scaling solutions. We are optimistic that given the limited siz=
e
>>> and scope of these changes in both concept and implementation, they
>>> represent a realistic next step in the continuing and important work of
>>> preserving bitcoin's unique promise.
>>>=20
>>> Signed,
>>>=20
>>> Abdel (Starkware)
>>> Andrew Poelstra (@apoelstra)
>>> Ben Carman (@benthecarman)
>>> Ben Kaufman (@ben-kaufman)
>>> Brandon Black (@reardencode)
>>> Brian Langel (for Five Bells)
>>> Buck Perley (@puckberley)
>>> Calle (Cashu)
>>> Calvin Kim (@kcalvinalvin)
>>> Chun Wang (f2pool)
>>> Christian Decker (@cdecker)
>>> Coinjoined Chris ( Bitsurance. eu ( http://bitsurance.eu/ ) )
>>> Evan Kaloudis (for Zeus)
>>> fiatjaf (@fiatjaf)
>>> Floppy (@1440000bytes)
>>> Gary Krause (@average-gary)
>>> Harsha Goli (@arshbot)
>>> Hunter Beast (@cryptoquick)
>>> Jad Mubaslat (@champbronc2)
>>> James O=E2=80=99Beirne (@jamesob)
>>> Jameson Lopp (@jlopp)
>>> Johan Halseth (@halseth)
>>> Luke Childs (@lukechilds)
>>> Matt Black (for Atomic Finance)
>>> Michael Tidwell (@miketwenty1)
>>> Nick Hansen (for Luxor Mining)
>>> Nitesh (@nitesh_btc)
>>> nvk (@nvk)
>>> Owen Kemeys (for Foundation)
>>> Paul Sztorc (@psztorc)
>>> Portland.HODL (for MARA Pool)
>>> Rijndael (@rot13maxi)
>>> Rob Hamilton (@rob1ham)
>>> Robin Linus (@RobinLinus)
>>> Sanket Kanjalkar (@sanket1729)
>>> Sean Ryan (Anchorage)
>>> Seth for Privacy (for Cake Wallet)
>>> Simanta Gautam (Alpen Labs)
>>> Steven Roose (@stevenroose)
>>> stutxo (@stutxo)
>>> Talip (@otaliptus)
>>> mononaut (@mononautical)
>>> vnprc (@vnprc)
>>>=20
>>> --
>>> You received this message because you are subscribed to the Google Grou=
ps
>>> "Bitcoin Development Mailing List" group.
>>> To unsubscribe from this group and stop receiving emails from it, send =
an
>>> email to bitcoindev+unsubscribe@ googlegroups. com (
>>> bitcoindev+unsubscribe@googlegroups.com ).
>>> To view this discussion visit https:/ / groups. google. com/ d/ msgid/ =
bitcoindev/
>>> a86c2737-db79-4f54-9c1d-51beeb765163n%40googlegroups. com (
>>> https://groups.google.com/d/msgid/bitcoindev/a86c2737-db79-4f54-9c1d-51=
beeb765163n%40googlegroups.com
>>> ).
>>>=20
>>=20
>>=20
>>=20
>>=20
>>=20
>>=20
>> --
>> You received this message because you are subscribed to the Google Group=
s
>> "Bitcoin Development Mailing List" group.
>> To unsubscribe from this group and stop receiving emails from it, send a=
n
>> email to bitcoindev+unsubscribe@ googlegroups. com (
>> bitcoindev+unsubscribe@googlegroups.com ).
>> To view this discussion visit https:/ / groups. google. com/ d/ msgid/ b=
itcoindev/
>> 035f8b9c-9711-4edb-9d01-bef4a96320e1%40roose. io (
>> https://groups.google.com/d/msgid/bitcoindev/035f8b9c-9711-4edb-9d01-bef=
4a96320e1%40roose.io
>> ).
>>=20
>=20
>=20
>=20
>=20
>=20
>=20
>=20
>=20
> --
> You received this message because you are subscribed to a topic in the
> Google Groups "Bitcoin Development Mailing List" group.
> To unsubscribe from this topic, visit https:/ / groups. google. com/ d/ t=
opic/
> bitcoindev/ KJF6A55DPJ8/ unsubscribe (
> https://groups.google.com/d/topic/bitcoindev/KJF6A55DPJ8/unsubscribe ).
> To unsubscribe from this group and all its topics, send an email to bitco=
indev+unsubscribe@
> googlegroups. com ( bitcoindev+unsubscribe@googlegroups.com ).
> To view this discussion visit https:/ / groups. google. com/ d/ msgid/ bi=
tcoindev/
> GLGZ3rEDfqaW8jAfIA6ac78uQzjEdYQaJf3ER9gd4e-wBXsiS2NK0wAj8LWK8VHf7w6Zru3IK=
btDU5NM102jD8wMjjw8y7FmiDtQIy9U7Y4%3D%40protonmail.
> com (
> https://groups.google.com/d/msgid/bitcoindev/GLGZ3rEDfqaW8jAfIA6ac78uQzjE=
dYQaJf3ER9gd4e-wBXsiS2NK0wAj8LWK8VHf7w6Zru3IKbtDU5NM102jD8wMjjw8y7FmiDtQIy9=
U7Y4%3D%40protonmail.com?utm_medium=3Demail&utm_source=3Dfooter
> ).
>
--=20
You received this message because you are subscribed to the Google Groups "=
Bitcoin Development Mailing List" group.
To unsubscribe from this group and stop receiving emails from it, send an e=
mail to bitcoindev+unsubscribe@googlegroups.com.
To view this discussion visit https://groups.google.com/d/msgid/bitcoindev/=
mc0q6r14.59407778-1eb1-4e57-bcf2-c781d6f70b01%40we.are.superhuman.com.
--2d92f34e865cc72bc297b6311ecb98ecf980e10cfd31895d77bef81dc204
Content-Transfer-Encoding: quoted-printable
Content-Type: text/html; charset="UTF-8"
<html><head></head><body><div><div><div class=3D""><div class=3D""><div cla=
ss=3D""><blockquote style=3D"background-image: -webkit-linear-gradient(left=
, rgb(237, 237, 237) 75%, rgb(237, 237, 237) 75%);background-size: 1px 1px;=
background-position: left;background-repeat: repeat-y;padding: 0 0 0 20px;"=
class=3D""><div class=3D"">=E2=80=8B<span style=3D"text-decoration-color:i=
nitial;text-decoration-style:initial;text-decoration-thickness:initial;font=
-weight:400;" class=3D"">If Bitcoin can be changed through a shouting match=
and on the basis of misleading pseudo use cases, it would be a major fuck =
up.</span><br/></div></blockquote><div class=3D""><div class=3D""><br/></di=
v><div class=3D"">ACK<br/></div><div class=3D""><br/></div></div><blockquot=
e style=3D"background-image: -webkit-linear-gradient(left, rgb(237, 237, 23=
7) 75%, rgb(237, 237, 237) 75%);background-size: 1px 1px;background-positio=
n: left;background-repeat: repeat-y;padding: 0 0 0 20px;" class=3D""><div c=
lass=3D""><div class=3D"">=E2=80=8B<span style=3D"text-decoration-color:ini=
tial;text-decoration-style:initial;text-decoration-thickness:initial;font-w=
eight:400;" class=3D"">Bitcoin Core cannot, in my opinion, facilitate setti=
ng such a precedent.</span><br/></div></div></blockquote><div class=3D""><d=
iv class=3D""><br/></div><div class=3D"">ACK<br/></div><div class=3D""><br/=
></div></div><blockquote style=3D"background-image: -webkit-linear-gradient=
(left, rgb(237, 237, 237) 75%, rgb(237, 237, 237) 75%);background-size: 1px=
1px;background-position: left;background-repeat: repeat-y;padding: 0 0 0 2=
0px;" class=3D""><div class=3D""><div class=3D"">=E2=80=8B<span style=3D"te=
xt-decoration-color:initial;text-decoration-style:initial;text-decoration-t=
hickness:initial;font-weight:400;" class=3D"">I trust we<span class=3D"">=
=C2=A0</span></span><s class=3D"">all</s><span style=3D"text-decoration-col=
or:initial;text-decoration-style:initial;text-decoration-thickness:initial;=
font-weight:400;" class=3D""><span class=3D"">=C2=A0</span>both agree it is=
inadvisable to change the Bitcoin Core decision process from making softwa=
re changes based on objective rough technical consensus toward making softw=
are changes based on the subjective intentions of whoever has influence in =
the space at the moment.</span><br/></div></div></blockquote><div class=3D"=
"><div class=3D""><br/></div><div class=3D"">ACK<br/></div><div class=3D"">=
<br/></div></div><blockquote style=3D"background-image: -webkit-linear-grad=
ient(left, rgb(237, 237, 237) 75%, rgb(237, 237, 237) 75%);background-size:=
1px 1px;background-position: left;background-repeat: repeat-y;padding: 0 0=
0 20px;" class=3D""><div class=3D""><br/></div><div class=3D""><span style=
=3D"text-decoration-color:initial;text-decoration-style:initial;text-decora=
tion-thickness:initial;font-weight:400;" class=3D"">How could you ever thin=
k it be a "suitable next step"? Bitcoin Core contributors spend the=
ir days maintaining the existing Bitcoin network, where making it boringly =
stable is success.</span><br/></div></blockquote><div class=3D""><div class=
=3D""><br/></div><div class=3D"">Many signatories were surprising to see. A=
fter speaking with them, they signed not because they lack=C2=A0respect for=
core developer's priorities, or take Bitcoin's boring stability fo=
r granted (I promise you I do not).<br/></div><div class=3D""><br/></div><d=
iv class=3D"">Most people signed because they really had no idea what the n=
ext step ought to be, and the pressure for transaction commitments was so m=
uch so that a bad option (piling of a sign-on letter) was more optimal than=
inaction.<br/></div><div class=3D""><br/></div><div class=3D"">In conversa=
tions prior to the letter going out (facilitated=C2=A0by my industry survey=
), I only recieved admonishment of the letter from many of the signatories.=
I actually don't know of a single person who considered it as an expli=
citly good idea. And still they signed. There's signal in that.<br/></d=
iv></div><div class=3D""><div class=3D""><br/></div></div><blockquote style=
=3D"background-image: -webkit-linear-gradient(left, rgb(237, 237, 237) 75%,=
rgb(237, 237, 237) 75%);background-size: 1px 1px;background-position: left=
;background-repeat: repeat-y;padding: 0 0 0 20px;" class=3D""><div class=3D=
""><div class=3D"">=E2=80=8B<span style=3D"text-decoration-color:initial;te=
xt-decoration-style:initial;text-decoration-thickness:initial;font-weight:4=
00;" class=3D"">In conclusion, i would like to state i understand the frust=
ration of this proposal not making progress and how it led many signatories=
to get on board with the letter.</span><br/></div></div></blockquote><div =
class=3D""><div class=3D""><br/></div><div class=3D"">I (and many signatori=
es) also understand=C2=A0the frustration the letter had for many folks. We =
did not intend to disrespect the important work performed by anyone, nor di=
d we intend to disrupt any roadmaps by a railroading of "our agenda"=
;.<br/></div><div class=3D""><br/></div><div class=3D"">Having had the week=
end to speak to many ctv+csfs proponents, I've made sure to communicate=
this point of view to them. I've also made sure that there is absolute=
ly zero substance backing any "threat" but I now understand=C2=A0ea=
rlier versions included=C2=A0considerations for an activation client (which=
wasn't intended as a threat but I now understand=C2=A0how that could&#=
39;ve come across).<br/></div><div class=3D""><br/></div><div class=3D"">Fo=
r better or for worse, the letter happened. It carried many signals, and it=
helped me understand how many people really needed this (that hadn't b=
een clear before). I'm going to try to make the best out of it, and uti=
lize the ctv+csfs=C2=A0feedback that's come come out of it.<br/></div><=
div class=3D""><br/></div><div class=3D"">With respect,<br/></div><div clas=
s=3D"">Harsha, sometimes known as arshbot<br/></div><div><br/></div></div><=
/div><br/><div class=3D"sh-signature"><div class=3D"gmail_signature"><br/><=
/div></div></div><br/><div class=3D"sh-quoted-content"><div class=3D""><div=
class=3D"gmail_quote">On Tue, Jun 17, 2025 at 10:34 AM, Antoine Poinsot <s=
pan dir=3D"ltr" class=3D""><<a href=3D"mailto:darosior@protonmail.com" t=
arget=3D"_blank" class=3D"">darosior@protonmail.com</a>></span> wrote:<b=
r/><blockquote class=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border-left=
:1px #ccc solid;padding-left:1ex"><div class=3D"gmail_extra"><div class=3D"=
gmail_quote"><div style=3D"font-family: Arial, sans-serif; font-size: 14px;=
" class=3D"">Steven,<br/></div><div style=3D"font-family: Arial, sans-serif=
; font-size: 14px;" class=3D""><br/></div><blockquote style=3D"border-left:=
3px solid rgb(200, 200, 200); border-color: rgb(200, 200, 200); padding-le=
ft: 10px; color: rgb(102, 102, 102);" class=3D""><div style=3D"font-family:=
Arial, sans-serif; font-size: 14px;" class=3D"">I'd like to first expr=
ess my disappointment with the
amount of drama this letter has caused.<br/></div></blockquote>
<div style=3D"font-family: Arial, sans-serif; font-size: 14px;" class=3D"pr=
otonmail_signature_block protonmail_signature_block-empty">
<div class=3D"protonmail_signature_block-user protonmail_signature_bloc=
k-empty">
=20
<br/></div>
=20
<div class=3D"protonmail_signature_block-proton protonmail_sign=
ature_block-empty">
=20
<br/></div>
</div>
<div style=3D"font-family: Arial, sans-serif; font-size: 14px;" class=3D"">=
<br/></div><div style=3D"font-family: Arial, sans-serif; font-size: 14px;" =
class=3D"">Likewise. As i mentioned earlier i think this bundle of capabili=
ties is worth considering for a use case driven soft fork. I felt like, des=
pite the lack of substantive work on the proposal, we were finally going so=
mewhere in the discussion on extending Bitcoin's scripting capabilities=
.<br/></div><div style=3D"font-family: Arial, sans-serif; font-size: 14px;"=
class=3D""><br/></div><div style=3D"font-family: Arial, sans-serif; font-s=
ize: 14px;" class=3D"">Instead of addressing minor objections to the design=
of the operations and working on demonstrating (real) use cases, the champ=
ion chose the route of political pressure on the Bitcoin Core project. Sign=
atories backed this approach.<br/></div><div style=3D"font-family: Arial, s=
ans-serif; font-size: 14px;" class=3D""><br/></div><div class=3D"">In chang=
ing Bitcoin, the process matters as much as the outcome. If Bitcoin can be =
changed through a shouting match and on the basis of misleading pseudo use =
cases, it would be a major fuck up. Likewise if a suboptimal change can be =
rammed through without addressing objections and reasonable requests from t=
he technical community, by bamboozling industry stakeholders into the false=
dichotomy "it's either this or ossification".<br/></div><div c=
lass=3D""><br/></div><div class=3D"">Bitcoin Core cannot, in my opinion, fa=
cilitate setting such a precedent. Therefore this effort sets us back a lon=
g way in getting a consensus change merged there, and on the broader path o=
f extending Bitcoin's scripting functionalities <br/></div><div style=
=3D"font-family: Arial, sans-serif; font-size: 14px; color: rgb(0, 0, 0); b=
ackground-color: rgb(255, 255, 255);" class=3D""><br/></div><blockquote sty=
le=3D"border-left: 3px solid rgb(200, 200, 200); border-color: rgb(200, 200=
, 200); padding-left: 10px; color: rgb(102, 102, 102);" class=3D""><div sty=
le=3D"" class=3D"">It quite literally merely
asks Core contributors to put this proposal on their agenda with
some urgency.<br/></div></blockquote><div style=3D"" class=3D""><br/>=
</div><div style=3D"" class=3D"">This is incorrect and misrepresenting the =
content of the letter. It specifically asks, i'm quoting "integrati=
on of CTV (PR <a href=3D"https://github.com/bitcoin/bitcoin/pull/31989" tar=
get=3D"_blank" rel=3D"noopener noreferrer" class=3D"">#31989</a> or similar=
)". This is asking Core to merge a pull request implementing a contenti=
ous consensus change. And so, not by making the case for it with strong tec=
hnical arguments but by presenting signatures from industry stakeholders. I=
trust we <strike class=3D"">all</strike> both agree it is inadvisable to c=
hange the Bitcoin Core decision process from making software changes based =
on objective rough technical consensus toward making software changes based=
on the subjective intentions of whoever has influence in the space at the =
moment.<br/></div><div style=3D"font-family: Arial, sans-serif; font-size: =
14px; color: rgb(0, 0, 0); background-color: rgb(255, 255, 255);" class=3D"=
"><br/></div><blockquote style=3D"border-left: 3px solid rgb(200, 200, 200)=
; border-color: rgb(200, 200, 200); padding-left: 10px; color: rgb(102, 102=
, 102);" class=3D""><div style=3D"" class=3D""><span class=3D"">Given that =
only a handful of Core contributors had thus far participated in the conver=
sation on the proposal elsewhere</span><br/></div></blockquote><div style=
=3D"font-family: Arial, sans-serif; font-size: 14px; color: rgb(0, 0, 0); b=
ackground-color: rgb(255, 255, 255);" class=3D""><br/></div><div style=3D"f=
ont-family: Arial, sans-serif; font-size: 14px; color: rgb(0, 0, 0); backgr=
ound-color: rgb(255, 255, 255);" class=3D"">And pressure to merge code for =
an obviously controversial consensus change is a great way to make sure not=
more of them engage, if lurking at how <a title=3D"previous CTV discussion=
s went" href=3D"https://delvingbitcoin.org/t/ctv-csfs-can-we-reach-consensu=
s-on-a-first-step-towards-covenants/1509/37?u=3Dantoinep" target=3D"_blank"=
rel=3D"noopener noreferrer" class=3D"">previous CTV discussions went</a> w=
asn't enough.<br/></div><div style=3D"" class=3D""><br/></div><blockquo=
te style=3D"border-left: 3px solid rgb(200, 200, 200); border-color: rgb(20=
0, 200, 200); padding-left: 10px; color: rgb(102, 102, 102);" class=3D""><d=
iv style=3D"" class=3D"">it
seemed like a suitable next step to communicate that we want Core
contributors to provide their position within this conversation<br/><=
/div></blockquote><div style=3D"font-family: Arial, sans-serif; font-size: =
14px; color: rgb(0, 0, 0); background-color: rgb(255, 255, 255);" class=3D"=
"><br/></div><div style=3D"font-family: Arial, sans-serif; font-size: 14px;=
color: rgb(0, 0, 0); background-color: rgb(255, 255, 255);" class=3D"">How=
could you ever think it be a "suitable next step"? Bitcoin Core co=
ntributors spend their days maintaining the existing Bitcoin network, where=
making it boringly stable is success. Asking the project to merge a conte=
ntious consensus change, disregarding conceptual review, is just laughable.=
I don't see how piling a sign-on letter on top of this would improve a=
nything.<br/></div><div style=3D"font-family: Arial, sans-serif; font-size:=
14px; color: rgb(0, 0, 0); background-color: rgb(255, 255, 255);" class=3D=
""><br/></div><div style=3D"font-family: Arial, sans-serif; font-size: 14px=
; color: rgb(0, 0, 0); background-color: rgb(255, 255, 255);" class=3D"">In=
conclusion, i would like to state i understand the frustration of this pro=
posal not making progress and how it led many signatories to get on board w=
ith the letter. I do not ascribe bad intentions to most of them. However th=
e effect of this letter has been, as could have been expected, a major setb=
ack in making progress on this proposal (or more broadly this bundle of cap=
abilities). I am not sure how we bounce back from this, but it necessarily =
involves someone standing up and actually doing the work of addressing tech=
nical feedback=20
from the community and demonstrating (real) use cases. The way forward must=
be by building consensus on the basis of strong objective, technical, argu=
ments. Not with a bunch of people stating interest and nobody acting up and=
helping the proposal move forward.<br/></div><div style=3D"font-family: Ar=
ial, sans-serif; font-size: 14px; color: rgb(0, 0, 0); background-color: rg=
b(255, 255, 255);" class=3D""><br/></div><div style=3D"font-family: Arial, =
sans-serif; font-size: 14px; color: rgb(0, 0, 0); background-color: rgb(255=
, 255, 255);" class=3D"">Best,<br/>Antoine Poinsot<br/></div><div class=3D"=
protonmail_quote">
On Tuesday, June 17th, 2025 at 7:31 AM, Steven Roose <<a target=
=3D"_blank" rel=3D"noopener noreferrer" href=3D"mailto:steven@roose.io" cla=
ss=3D"">steven@<wbr/>roose.<wbr/>io</a>> wrote:<br/>
<blockquote type=3D"cite" class=3D"protonmail_quote">
=20
<p class=3D"">Hey all<br/></p>
<p class=3D""><br/>
</p>
<p class=3D"">I've been following the discussion and noticed TXHASH=
is
mentioned a lot. As a signer of the letter and author of the
TXHASH proposal, I'd like to chime in with some thoughts.<br/></p=
>
<p class=3D"">However, I'd like to first express my disappointment =
with the
amount of drama this letter has caused. It quite literally merely
asks Core contributors to put this proposal on their agenda with
some urgency. No threats, no hard words.<br/>
Given that only a handful of Core contributors had thus far
participated in the conversation on the proposal elsewhere, it
seemed like a suitable next step to communicate that we want Core
contributors to provide their position within this conversation.<br/>
I strongly stand against an approach involving independent
activation clients and I think the sentiment of this e-mail aligns
with the preference of having Core be involved in any deployment
of protocol upgrades.<br/>
</p>
<p class=3D"">On the proposal itself. I have heard some mentions of TXH=
ASH and
why we, as the developer community, wouldn't go straight for
TXHASH.<br/></p>
<ul class=3D"">
<li class=3D"">I think TXHASH is too far from being ready at this poi=
nt:<br/>
</li>
<ul class=3D"">
<li class=3D"">The TXHASH BIP and spec has not had the level of
review/engagement that I had hoped for. I'm personally pretty
happy with the result, especially since it only has had
serious looks from myself and Rearden. But it definitely needs
a lot more scrutiny. It's a very opinionated design (I think
it's unavoidable for such an opcode), so there is a lot of
room for making different and maybe better decisions on many
fronts.<br/></li>
<li class=3D"">Once we have the TXHASH semantics, it would be very =
valuable
to consider also introducing the same semantics as a top-level
sighash flag system, so you can spend coins directly with a
sighash based on TXHASH semantics. (I dubbed this TXSIGHASH
and I recently did some simulations on how such a construction
would look for fee sponsoring and stacking
<a rel=3D"noopener noreferrer" class=3D"moz-txt-link-freetext" href=3D"http=
s://delvingbitcoin.org/t/jit-fees-with-txhash-comparing-options-for-sponsor=
ring-and-stacking/1760" target=3D"_blank">https:/<wbr/>/<wbr/>delvingbitcoi=
n.<wbr/>org/<wbr/>t/<wbr/>jit-fees-with-txhash-comparing-options-for-sponso=
rring-and-stacking/<wbr/>1760</a>)<br/></li>
<li class=3D"">However, this also invites some additional review of
possible taproot changes (pay-to-tapscript, re-adding parity
byte, ..) and will necessarily take some more time for
consideration and design.<br/>
</li>
</ul>
<li class=3D"">I strongly believe it would benefit development of new=
bitcoin
use cases if we would have a simple version of templating and
rebindable signatures sooner rather than later. Both BitVM and
Ark are fairly recent ideas that stand to benefit significantly
from such new functionality, but I think having them actually
available will invite a lot more engagement leading to new ideas
and new improvements. These are not use case-specific changes,
but useful general building blocks.<br/>
</li>
<li class=3D"">Both CSFS and CTV are fairly unopinionated opcodes by =
design,
when you think of CTV in the sense that it fixes the minimum tx
fields to ensure txid stability.<br/>
</li>
<li class=3D"">I think there is both enough excitement for this propo=
sal and
there would be enough future excitement for a TXHASH or CCV
addition that I don't fear upgrade churn will be a future
hurdle.<br/></li>
<li class=3D"">Even after possible TXHASH activation, I think there w=
ill stay
some demand for the simpler CTV/TEMPLATEHASH variant. It doesn'=
t
just save a byte on the wire, but thinking in a txid-stable
model is just more intuitive. I believe that many advanced use
cases will take advantage from doing things the TXHASH way
(enabling stacking and cheaper fee sponsoring), but some
developers will always favor the simplicity of txid stability
over the benefits of adding complexity.<br/>
</li>
</ul>
<p class=3D"">The above arguments convinced me that an activation based=
on CTV
and CSFS makes sense <span class=3D"sh-date" data-date-isostring=3D"2=
025-06-17">today</span>. We have lots of developers waiting to
make use of the functionality it enables and we can continue
development of further changes meanwhile. <br/></p>
<p class=3D"">That being said, I'm in no way married to the exact d=
etails of
the proposals.<br/>
</p>
<ul class=3D"">
<li class=3D"">I am sympathetic to worries of changing legacy/v0 scri=
pt. I
failed to convince myself of any valuable usage for bare CTV.<br/><=
/li>
<li class=3D"">I am sympathetic to the consideration of revisiting sc=
riptSig
and annex-related modifications to the template hash.<br/>
</li>
<li class=3D"">I am sympathetic to the decision to optimize better fo=
r the
rebindable signature use cases, meaning:<br/>
</li>
<ul class=3D"">
<li class=3D"">the idea to swap CTV for a TEMPLATEHASH opcode which=
adds a
1-byte VERIFY for the template use case but saves 33 bytes for
the signature use case<br/></li>
<li class=3D"">the addition of an INTERNALKEY opcode, saving an add=
itional
33 bytes for the rebindable signature use case<br/></li>
</ul>
</ul>
All of the above changes I think can be decided on with minimal
bikeshedding and still encompass the same semantics of the original
proposal.<br/>
<p class=3D""><br/>
</p>
<p class=3D"">Best<br/></p>
<p class=3D"">Steven<br/>
</p>
<p class=3D""><br/>
</p>
<div class=3D"moz-cite-prefix">On 6/9/25 12:40, James O'Beirne wrot=
e:<br/>
</div>
<blockquote type=3D"cite" class=3D"">
=20
Good morning,<br/>
<br/>
A letter has been published advocating for the final review and<br/>
activation of OP_CHECKTEMPLATEVERIFY (BIP-119) and
OP_CHECKSIGFROMSTACK<br/>
(BIP-348). <br/>
<br/>
The full text of the letter can be found at <a rel=3D"noopener norefe=
rrer" class=3D"moz-txt-link-freetext" href=3D"https://ctv-csfs.com" target=
=3D"_blank">https:/<wbr/>/<wbr/>ctv-csfs.<wbr/>com</a>.
It is<br/>
reproduced below.<br/>
<br/>
---<br/>
<br/>
To the technical bitcoin community,<br/>
<br/>
We believe that the best next step for bitcoin would be to
activate<br/>
OP_CHECKTEMPLATEVERIFY (CTV, BIP-119) and OP_CHECKSIGFROMSTACK
(CSFS,<br/>
BIP-348). These opcodes enable functionality for a broad set of
uses<br/>
that will allow bitcoin to preserve and expand its role as a
scarce,<br/>
censorship-resistant store of value.<br/>
<br/>
While there are a few promising proposals to improve bitcoin at
the<br/>
consensus layer which may someday be deployed, we believe that CTV
and<br/>
CSFS are uniquely well reviewed, simple, and have been proven to
be both<br/>
safe and widely demanded.<br/>
<br/>
CTV was first formalized in BIP-119 over 5 years ago. Despite many<br=
/>
attempts at refinement or replacement, it has remained the most
widely<br/>
preferred method for enforcing pregenerated transaction sequences
using<br/>
consensus. It unlocks valuable functionality for scaling
solutions,<br/>
vaults, congestion control, non-custodial mining, discreet log<br/>
contracts, and more.<br/>
<br/>
CSFS is a primitive opcode that has been deployed to Blockstream=E2=
=80=99s<br/>
Elements for at least 8 years. It represents no significant<br/>
computational burden over bitcoin=E2=80=99s most often used opcode,
OP_CHECKSIG.<br/>
It can be combined with CTV to implement ln-symmetry, a
longstanding<br/>
improvement to Lightning. It also unlocks a variety of other use
cases.<br/>
<br/>
We respectfully ask Bitcoin Core contributors to prioritize the
review<br/>
and integration of CTV (PR #31989 or similar) and CSFS (PR #32247
or<br/>
similar) within the next six months. We believe this timeline
allows for<br/>
rigorous final review and activation planning.<br/>
<br/>
This request isn't meant to suggest that these contributors
dictate the<br/>
consensus process, but rather it is an acknowledgement that before
these<br/>
opcodes can be activated, they must be implemented in the most
widely<br/>
used bitcoin client.<br/>
<br/>
As application and protocol developers, we are convinced of the<br/>
significant benefits that these changes would bring to end users
of<br/>
bitcoin =E2=80=93 even if only considering their use for layer 1 secu=
rity
and<br/>
layer 2 scaling solutions. We are optimistic that given the
limited size<br/>
and scope of these changes in both concept and implementation,
they<br/>
represent a realistic next step in the continuing and important
work of<br/>
preserving bitcoin's unique promise.<br/>
<br/>
Signed, <br/>
<br/>
Abdel (Starkware)<br/>
Andrew Poelstra (@apoelstra)<br/>
Ben Carman (@benthecarman)<br/>
Ben Kaufman (@ben-kaufman)<br/>
Brandon Black (@reardencode)<br/>
Brian Langel (for Five Bells)<br/>
Buck Perley (@puckberley)<br/>
Calle (Cashu)<br/>
Calvin Kim (@kcalvinalvin)<br/>
Chun Wang (f2pool)<br/>
Christian Decker (@cdecker)<br/>
Coinjoined Chris (<a target=3D"_blank" rel=3D"noopener noreferrer" hr=
ef=3D"http://bitsurance.eu/" class=3D"">Bitsurance.<wbr/>eu</a>)<br/>
Evan Kaloudis (for Zeus)<br/>
fiatjaf (@fiatjaf)<br/>
Floppy (@1440000bytes)<br/>
Gary Krause (@average-gary)<br/>
Harsha Goli (@arshbot)<br/>
Hunter Beast (@cryptoquick)<br/>
Jad Mubaslat (@champbronc2)<br/>
James O=E2=80=99Beirne (@jamesob)<br/>
Jameson Lopp (@jlopp)<br/>
Johan Halseth (@halseth)<br/>
Luke Childs (@lukechilds)<br/>
Matt Black (for Atomic Finance)<br/>
Michael Tidwell (@miketwenty1)<br/>
Nick Hansen (for Luxor Mining)<br/>
Nitesh (@nitesh_btc)<br/>
nvk (@nvk)<br/>
Owen Kemeys (for Foundation)<br/>
Paul Sztorc (@psztorc)<br/>
Portland.HODL (for MARA Pool)<br/>
Rijndael (@rot13maxi)<br/>
Rob Hamilton (@rob1ham)<br/>
Robin Linus (@RobinLinus)<br/>
Sanket Kanjalkar (@sanket1729)<br/>
Sean Ryan (Anchorage)<br/>
Seth for Privacy (for Cake Wallet)<br/>
Simanta Gautam (Alpen Labs)<br/>
Steven Roose (@stevenroose)<br/>
stutxo (@stutxo)<br/>
Talip (@otaliptus)<br/>
mononaut (@mononautical)<br/>
vnprc (@vnprc)<br/>
<br/>
-- <br/>
You received this message because you are subscribed to the Google
Groups "Bitcoin Development Mailing List" group.<br/>
To unsubscribe from this group and stop receiving emails from it,
send an email to <a rel=3D"noopener noreferrer" href=3D"mailto:bitcoi=
ndev+unsubscribe@googlegroups.com" class=3D"moz-txt-link-freetext" target=
=3D"_blank">bitcoindev+unsubscribe@<wbr/>googlegroups.<wbr/>com</a>.<br/>
To view this discussion visit <a rel=3D"noopener noreferrer" href=3D"=
https://groups.google.com/d/msgid/bitcoindev/a86c2737-db79-4f54-9c1d-51beeb=
765163n%40googlegroups.com" target=3D"_blank" class=3D"">https:/<wbr/>/<wbr=
/>groups.<wbr/>google.<wbr/>com/<wbr/>d/<wbr/>msgid/<wbr/>bitcoindev/<wbr/>=
a86c2737-db79-4f54-9c1d-51beeb765163n%40googlegroups.<wbr/>com</a>.<br/>
</blockquote>
=20
<p class=3D""><br/></p>
-- <br/>
You received this message because you are subscribed to the Google Groups &=
#34;Bitcoin Development Mailing List" group.<br/>
To unsubscribe from this group and stop receiving emails from it, send an e=
mail to <a rel=3D"noopener noreferrer" href=3D"mailto:bitcoindev+unsubscrib=
e@googlegroups.com" target=3D"_blank" class=3D"">bitcoindev+unsubscribe@<wb=
r/>googlegroups.<wbr/>com</a>.<br/>
To view this discussion visit <a rel=3D"noopener noreferrer" href=3D"https:=
//groups.google.com/d/msgid/bitcoindev/035f8b9c-9711-4edb-9d01-bef4a96320e1=
%40roose.io" target=3D"_blank" class=3D"">https:/<wbr/>/<wbr/>groups.<wbr/>=
google.<wbr/>com/<wbr/>d/<wbr/>msgid/<wbr/>bitcoindev/<wbr/>035f8b9c-9711-4=
edb-9d01-bef4a96320e1%40roose.<wbr/>io</a>.<br/>
</blockquote><br/>
</div>
<p class=3D""><br/></p>
-- <br/>
You received this message because you are subscribed to a topic in the Goog=
le Groups "Bitcoin Development Mailing List" group.<br/>
To unsubscribe from this topic, visit <a href=3D"https://groups.google.com/=
d/topic/bitcoindev/KJF6A55DPJ8/unsubscribe" target=3D"_blank" rel=3D"noopen=
er noreferrer" class=3D"">https:/<wbr/>/<wbr/>groups.<wbr/>google.<wbr/>com=
/<wbr/>d/<wbr/>topic/<wbr/>bitcoindev/<wbr/>KJF6A55DPJ8/<wbr/>unsubscribe</=
a>.<br/>
To unsubscribe from this group and all its topics, send an email to <a href=
=3D"mailto:bitcoindev+unsubscribe@googlegroups.com" target=3D"_blank" rel=
=3D"noopener noreferrer" class=3D"">bitcoindev+unsubscribe@<wbr/>googlegrou=
ps.<wbr/>com</a>.<br/>
To view this discussion visit <a href=3D"https://groups.google.com/d/msgid/=
bitcoindev/GLGZ3rEDfqaW8jAfIA6ac78uQzjEdYQaJf3ER9gd4e-wBXsiS2NK0wAj8LWK8VHf=
7w6Zru3IKbtDU5NM102jD8wMjjw8y7FmiDtQIy9U7Y4%3D%40protonmail.com?utm_medium=
=3Demail&utm_source=3Dfooter" target=3D"_blank" rel=3D"noopener norefer=
rer" class=3D"">https:/<wbr/>/<wbr/>groups.<wbr/>google.<wbr/>com/<wbr/>d/<=
wbr/>msgid/<wbr/>bitcoindev/<wbr/>GLGZ3rEDfqaW8jAfIA6ac78uQzjEdYQaJf3ER9gd4=
e-wBXsiS2NK0wAj8LWK8VHf7w6Zru3IKbtDU5NM102jD8wMjjw8y7FmiDtQIy9U7Y4%3D%40pro=
tonmail.<wbr/>com</a>.</div></div></blockquote></div></div></div></div><div=
><br/></div></div><div><div style=3D"display: none; border: 0px; width: 0px=
; height: 0px; overflow: hidden; visibility: hidden;"><img src=3D"https://r=
.superhuman.com/DLIv_ZA8j7DLDKDHDLCIO74FqRHI7i2yI3j-Xq2YBCGnezsEW0yxpoK6StK=
Gc8ATqmBQsiByEuxdWwRoSfrUluHilmt-OSWttiR5kKXUYzV0ZqIHucmtUKWgmQirILQ4O1tmek=
4_uLPkcEKiAyHI-Qj4Ruy5u_o9K56eU2-wneev7RXmHqw_vIjGEmWRdKk.gif" alt=3D" " wi=
dth=3D"1" height=3D"0" style=3D"display: none; border: 0px; width: 0px; hei=
ght: 0px; overflow: hidden; visibility: hidden;"/><!-- =
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
=
--></div></div></div></body></html>
<p></p>
-- <br />
You received this message because you are subscribed to the Google Groups &=
quot;Bitcoin Development Mailing List" group.<br />
To unsubscribe from this group and stop receiving emails from it, send an e=
mail to <a href=3D"mailto:bitcoindev+unsubscribe@googlegroups.com">bitcoind=
ev+unsubscribe@googlegroups.com</a>.<br />
To view this discussion visit <a href=3D"https://groups.google.com/d/msgid/=
bitcoindev/mc0q6r14.59407778-1eb1-4e57-bcf2-c781d6f70b01%40we.are.superhuma=
n.com?utm_medium=3Demail&utm_source=3Dfooter">https://groups.google.com/d/m=
sgid/bitcoindev/mc0q6r14.59407778-1eb1-4e57-bcf2-c781d6f70b01%40we.are.supe=
rhuman.com</a>.<br />
--2d92f34e865cc72bc297b6311ecb98ecf980e10cfd31895d77bef81dc204--
|