1 2016-03-23 06:42:14	0|fanatid|Hey to all, can somebody explain, why BIP66 not checks that R or S more than 33 bytes (but checks that total length can't be more than 73 bytes)
  2 2016-03-23 06:42:44	0|fanatid|for example this (in hex) will be valid for BIP66: 3044021458a2f39bd87f0000000506030000000000050603022c402dde9afe7f0000010000000100000004000000040000000000000000000000000000000a00000000000000 but invalid for secp256k1
  3 2016-03-23 06:43:02	0|fanatid|question on github: https://github.com/bitcoin/bitcoin/pull/5713#issuecomment-197715788
  4 2016-03-23 06:56:35	0|sipa|fanatid: it's just a minimal subset of rules that are sufficient to make parsing easy, but don't guarantee that it's valid
  5 2016-03-23 06:56:56	0|sipa|fanatid: there are more arbitrary restrictions that could have been included
  6 2016-03-23 06:57:49	0|sipa|fanatid: for example, checking that the R or S integer is less than the secp256k1 curve order (which would rule out some 33-byte values)
  7 2016-03-23 06:58:12	0|fanatid|I understand that there are not all restrictions, it's just very strange to see that BIP66 checks total length, but not checks r|s length
  8 2016-03-23 06:58:30	0|sipa|fanatid: or you could go as far as checking that R is a valid secp256k1 X coordinate mod the order
  9 2016-03-23 06:59:35	0|sipa|fanatid: adding that would not have added anything; the total length check is included because otherwise the rest of the bip66 code would have needed to be able to deal with >1-byte length descriptors
 10 2016-03-23 07:02:28	0|sipa|in retrospect, maybe we could have added length restrictions
 11 2016-03-23 07:02:47	0|sipa|but it doesn't matter much, and the rules are as they are
 12 2016-03-23 07:02:54	0|fanatid|sipa: thank you, can you paste answer in github issue? (or I can do this, if you busy)
 13 2016-03-23 07:03:32	0|sipa|if we'd change it again, i would argue that signatures have to be valid, or ""; anything else results in a failed script execution
 14 2016-03-23 07:07:08	0|sipa|and i do plan to propose a 64-byte Schnorr signature based scheme after segwit at some point, but that doesn't affect existing signature parsing of course
 15 2016-03-23 07:07:36	0|sipa|fanatid: there was some discussion about this precise issue before, i think
 16 2016-03-23 07:07:52	0|sipa|fanatid: probably on the ML or the BIP pr itself
 17 2016-03-23 08:02:00	0|GitHub82|13bitcoin/06master 14bb16c88 15João Barbosa: Prevent multiple calls to CWallet::AvailableCoins
 18 2016-03-23 08:02:00	0|GitHub82|[13bitcoin] 15laanwj pushed 2 new commits to 06master: 02https://github.com/bitcoin/bitcoin/compare/c946a15075ba...490064111f86
 19 2016-03-23 08:02:01	0|GitHub82|13bitcoin/06master 144900641 15Wladimir J. van der Laan: Merge #7649: Prevent multiple calls to CWallet::AvailableCoins...
 20 2016-03-23 08:02:08	0|GitHub173|[13bitcoin] 15laanwj closed pull request #7649: Prevent multiple calls to CWallet::AvailableCoins (06master...06enhancement/prevent-multiple-calls-availablecoins) 02https://github.com/bitcoin/bitcoin/pull/7649
 21 2016-03-23 10:28:43	0|wumpus|I'm shocked how many people still use windows xp, and even run bitcoin nodes on it
 22 2016-03-23 10:32:36	0|ajweutr|I'm shocked how many people still use windows.
 23 2016-03-23 10:33:13	0|wumpus|well okay but how can you rationalize running internet-connected software on something that will get no security updates anymore
 24 2016-03-23 10:36:20	0|sipa|running internet-connected *wallet* software
 25 2016-03-23 10:36:25	0|wumpus|it's like signing a general 'yes I want to be part of your botnet' waiver
 26 2016-03-23 10:36:30	0|wumpus|well they claim not to use the wallet
 27 2016-03-23 10:43:12	0|btcdrak|wumpus: there are hundreds of thousands of ATMs around the world still running Windows XP...
 28 2016-03-23 10:44:44	0|wumpus|absurd
 29 2016-03-23 10:57:06	0|Luke-Jr|wumpus: as if a node has any value besides security
 30 2016-03-23 11:06:21	0|wumpus|the thing is, the last thing I want is to discourage people from running a node, but they should also understand that we can't devote much time to supporting a 15 year old OS that was abandoned by the vendor
 31 2016-03-23 11:08:54	0|sipa|in other news: i now run bitcoin core on my phonr
 32 2016-03-23 11:08:59	0|sipa|*phone
 33 2016-03-23 11:15:32	0|btcdrak|wumpus: given that XP has been EOL for years now, should we be supporting it at all? Basically, the OS is insecure.
 34 2016-03-23 11:15:56	0|btcdrak|sipa: are you using Abcore?
 35 2016-03-23 11:17:11	0|sipa|btcdrak: yeah
 36 2016-03-23 11:41:06	0|wumpus|sipa: cool :)
 37 2016-03-23 11:41:34	0|wumpus|intdrak: I'd expected so, but see the response to the issue where I dare proposing dropping support for windows xp and older: https://github.com/bitcoin/bitcoin/issues/7681
 38 2016-03-23 11:42:48	0|wumpus|apparently release 0.12.0 is already unstable on wxp, it appears due to some msvcrt.dll issue. If that doesn't get resolved, we have to make it official and drop support for it.
 39 2016-03-23 11:47:34	0|GitHub103|[13bitcoin] 15laanwj opened pull request #7737: devtools: make github-merge.py use py3 (06master...062016_03_python_3_github_merge) 02https://github.com/bitcoin/bitcoin/pull/7737
 40 2016-03-23 11:59:00	0|intdrak|wumpus: I dont think the comment in #7681 is true. There is _unofficial support_ from a 3rd party dev called "harkaz". There is no official support for XP, it's EOL.
 41 2016-03-23 11:59:30	0|intdrak|wumpus: sauce http://www.ryanvm.net/forum/viewtopic.php?t=10321
 42 2016-03-23 12:02:51	0|wumpus|in any case I didn't even give a date or milestone, and still people reply like that
 43 2016-03-23 12:03:15	0|wumpus|a third party releasing a service pack? seems legit...
 44 2016-03-23 12:03:17	0|sipa|wumpus: it's two people...
 45 2016-03-23 12:06:11	0|wumpus|yeah...
 46 2016-03-23 12:07:14	0|wumpus|maybe I'm unduly worried, it was more about the speed at which those replies came in, apparently it's another useless thing people feel very strongly about
 47 2016-03-23 12:09:51	0|wumpus|in any case if anyone actually wants to support bitcoin core on XP, be my guest, you're welcome, but don't simply expect it from others
 48 2016-03-23 12:12:53	0|intdrak|wumpus: I think your response is reasonable: try to fix it now, and remove support from 0.13 in any case.
 49 2016-03-23 12:13:05	0|intdrak|and if it cant be fixed, too bad.
 50 2016-03-23 12:14:46	0|GitHub138|13bitcoin/06master 145fd2318 15fanquake: [Depends] Miniupnpc 1.9.20160209...
 51 2016-03-23 12:14:46	0|GitHub138|13bitcoin/06master 14c85f475 15fanquake: [Depends] Latest config.guess & config.sub
 52 2016-03-23 12:14:46	0|GitHub138|[13bitcoin] 15laanwj pushed 3 new commits to 06master: 02https://github.com/bitcoin/bitcoin/compare/490064111f86...909b72b10b4d
 53 2016-03-23 12:14:47	0|GitHub138|13bitcoin/06master 14909b72b 15Wladimir J. van der Laan: Merge #7710: [Depends] Bump miniupnpc and config.guess+sub...
 54 2016-03-23 12:14:56	0|GitHub55|[13bitcoin] 15laanwj closed pull request #7710: [Depends] Bump miniupnpc and config.guess+sub (06master...06depends-02) 02https://github.com/bitcoin/bitcoin/pull/7710
 55 2016-03-23 12:17:20	0|wumpus|right
 56 2016-03-23 12:25:09	0|GitHub116|[13bitcoin] 15laanwj pushed 3 new commits to 06master: 02https://github.com/bitcoin/bitcoin/compare/909b72b10b4d...e2ebd259fbe8
 57 2016-03-23 12:25:10	0|GitHub116|13bitcoin/06master 14d5c5c71 15Andrew C: RPC tests for generatetoaddress...
 58 2016-03-23 12:25:10	0|GitHub116|13bitcoin/06master 14fe00ca7 15Andrew C: Create generatetoaddress rpc...
 59 2016-03-23 12:25:11	0|GitHub116|13bitcoin/06master 14e2ebd25 15Wladimir J. van der Laan: Merge #7671: [RPC] Add generatetoaddress rpc to mine to an address...
 60 2016-03-23 12:25:16	0|GitHub149|[13bitcoin] 15laanwj closed pull request #7671: [RPC] Add generatetoaddress rpc to mine to an address (06master...06generate-to-addr) 02https://github.com/bitcoin/bitcoin/pull/7671
 61 2016-03-23 12:29:00	0|Luke-Jr|intdrak: is "3rd party unofficial support" significantly different from a Linux distro fork in this regard?
 62 2016-03-23 12:29:18	0|Luke-Jr|(not that I think we need to support XP. if nobody cares enough to fix it, it can go bye-bye)
 63 2016-03-23 12:29:53	0|sipa|Luke-Jr: that's a good point
 64 2016-03-23 12:30:15	0|wumpus|did they legally take over the support from microsoft?
 65 2016-03-23 12:30:37	0|wumpus|if so, I suppose it's comparable, if not, it's something completely different
 66 2016-03-23 12:30:43	0|sipa|Luke-Jr: i think that the fact that most of the code is closed source does make a quantitave different, but it's fuzzy
 67 2016-03-23 12:30:59	0|wumpus|in any case it isn't any reason to influence our decision about supporting it or not
 68 2016-03-23 12:31:19	0|Luke-Jr|sipa: they can't identify unfixed bugs maybe, but they could in theory backport or identify unbackportable stuff
 69 2016-03-23 12:31:19	0|wumpus|someone needs to step up to support it, if not, it's done
 70 2016-03-23 12:32:30	0|Luke-Jr|wumpus: from a security perspective, I don't know why the legalities would matter. but I agree it isn't very relevant.
 71 2016-03-23 12:33:02	0|wumpus|Luke-Jr: well I think from a security perspective, for a closed source OS, microsoft's blessing is very imporant.
 72 2016-03-23 12:34:28	0|wumpus|and you can't support a closed source OS if you don't know what is going on behind the scenes, if you don't have access to internal documents and source code etc
 73 2016-03-23 12:35:17	0|wumpus|you were comparing it to a linux distro fork where everything happens in the open - taking over support for a close source product is very different
 74 2016-03-23 12:36:11	0|sipa|yeah, i think that in theory you can say that a linux distro without any official support is not different from an unofficially supported windows os
 75 2016-03-23 12:36:38	0|sipa|but in practice, it's a huge difference; closed source is one, but also the fact that linux distros do more just packaging of work done by other projects
 76 2016-03-23 12:37:07	0|wumpus|you can't really continue someone elses' development with closed source software... or what, reverse engineer, use a hex editor?
 77 2016-03-23 12:37:09	0|sipa|windows unsupported probably means that there are components in the OS on which _nobody_ is even working anymore
 78 2016-03-23 12:38:01	0|wumpus|would you claim that makes *no* difference from a security perspective?
 79 2016-03-23 13:35:31	0|morcos|wumpus: i'm not going to be around for the meeting tomorrow.  but would have been nice if we'd made more progress on our action items for last week.
 80 2016-03-23 13:35:53	0|morcos|whats the best way to get a few volunteers to review these backports so we can start RC's for the CSV soft fork?
 81 2016-03-23 13:36:47	0|wumpus|I don't have an answer to that, unfortunately
 82 2016-03-23 13:36:56	0|wumpus|getting people to review things is very hard
 83 2016-03-23 13:37:17	0|wumpus|you could try spamming it here a few times, or on twitter, or wherever
 84 2016-03-23 13:38:38	0|wumpus|ideally, people that care about backports at all would spend work reviewing what is backported to their favorite version
 85 2016-03-23 13:38:56	0|morcos|i think we should be a bit more willing to ask specific contributors (who would be appropriate for the PR) when its something high priority like this that we all agree is holding up progress (to some degree)
 86 2016-03-23 13:39:19	0|wumpus|sure, you can always @ people and ping them in the PR
 87 2016-03-23 13:42:52	0|wumpus|it tends to work
 88 2016-03-23 13:43:20	0|instagibbs|morcos, asking *specific* people probably works better
 89 2016-03-23 13:43:40	0|instagibbs|"Someone call 911" vs "You call 911"
 90 2016-03-23 13:44:00	0|instagibbs|(911 being US emergency number)
 91 2016-03-23 13:54:09	0|intdrak|luke-jr: sipa: I think it's completely different. MS Windows is closed source, so I'm not sure how he can be providing reliable support - certainly no way to audit it.
 92 2016-03-23 13:54:38	0|sipa|yes, i agree that in practice is completely different
 93 2016-03-23 13:55:53	0|sipa|but the criterion is not whether or not there is a official support (because many linux distros have no official support whatsoever), but whether the available support is sufficient
 94 2016-03-23 13:56:45	0|wumpus|any linux distribution worth its salt at least has security upgrades
 95 2016-03-23 13:57:58	0|sipa|yes, agree completely - i was just arguing semantics
 96 2016-03-23 13:58:02	0|sipa|sorry :)
 97 2016-03-23 13:58:07	0|intdrak|morcos: I have been hassling people in private to do reviews. I'll go bang on a few more doors
 98 2016-03-23 14:00:51	0|wumpus|as for official support, yea, for Ubuntu, Redhat, etc you can get some kind of support contract, doubt that's possible for the smaller ones
 99 2016-03-23 14:09:20	0|GitHub144|13bitcoin/06master 1468d4282 15Alex Morcos: Fix calculation of balances and available coins....
100 2016-03-23 14:09:20	0|GitHub144|[13bitcoin] 15laanwj pushed 2 new commits to 06master: 02https://github.com/bitcoin/bitcoin/compare/e2ebd259fbe8...3bdc583b3f07
101 2016-03-23 14:09:21	0|GitHub144|13bitcoin/06master 143bdc583 15Wladimir J. van der Laan: Merge #7715: Fix calculation of balances and available coins....
102 2016-03-23 14:09:30	0|GitHub191|[13bitcoin] 15laanwj closed pull request #7715: Fix calculation of balances and available coins. (06master...06fixconflicts_take2) 02https://github.com/bitcoin/bitcoin/pull/7715
103 2016-03-23 14:09:52	0|wumpus|morcos: the other option, of course, is to just start merging stuff :)
104 2016-03-23 14:12:14	0|GitHub160|13bitcoin/060.12 1419866c1 15Alex Morcos: Fix calculation of balances and available coins....
105 2016-03-23 14:12:14	0|GitHub160|[13bitcoin] 15laanwj pushed 1 new commit to 060.12: 02https://github.com/bitcoin/bitcoin/commit/19866c1ffcb860bc2980e00e956685b9a8f96529
106 2016-03-23 14:12:28	0|intdrak|I would assume the backports are relatively straightforward to review.
107 2016-03-23 14:16:14	0|wumpus|if there are to be any bounties in the bitcoin core project ever it'd be for reviewing code, that's by far the most difficult thing to motivate people to do
108 2016-03-23 14:19:39	0|btcdrak|Well the PRs people need to review are #7648, #7543 and #7716
109 2016-03-23 14:21:12	0|wumpus|some projects have a bot that automatically picks a random reviewer from some list for a PR when it's finished, is that maybe an idea? :p https://github.com/maidsafe/safe_ffi/pull/45
110 2016-03-23 14:22:04	0|sipa_|at google there was a policy that you pick an appropriate reviewer yourself
111 2016-03-23 14:22:15	0|btcdrak|hrm. offer a bounty and the winner is decided by the the merge commit hash :-P
112 2016-03-23 14:22:28	0|sipa_|btcdrak: you can grind commit hashes :p
113 2016-03-23 14:23:07	0|wumpus|well for some PRs it's pretty straightforward who should review it, e.g. cfields for build system changes, for others not so much
114 2016-03-23 14:24:29	0|wumpus|another option would be to put some time pressure behind it, post a date in the PR, if no comments by then it will be merged as-is
115 2016-03-23 14:24:37	0|btcdrak|#7648 is pretty straight forward and it's got lots of RPC tests to verify behaviour.
116 2016-03-23 14:24:43	0|sipa_|wumpus: ouch!
117 2016-03-23 14:25:27	0|sipa_|(i generally agree that trying to provide fast feedback on PRs is something to aim for... but automatic merging may be a bridge too far)
118 2016-03-23 14:25:30	0|wumpus|sipa_: just throwing out ideas I've seen in other projects, not saying it's a good idea :)
119 2016-03-23 14:26:38	0|wumpus|it also depends on the kind of change, I tend to merge pure tests changes semi-automatically, obviously we don't want that for consensus changes
120 2016-03-23 14:27:56	0|btcdrak|I think the only solution is more staff.
121 2016-03-23 14:28:38	0|jonasschnelli|we could incentives reviews by adding btc-micropayment to contributors that commented a tested ACK (<githash> of later merged PR ... :) *duck*
122 2016-03-23 14:29:02	0|jonasschnelli|I'm pretty sure we would get a lot of (untested) tested ACKs
123 2016-03-23 14:29:43	0|btcdrak|yeah ^
124 2016-03-23 14:29:44	0|wumpus|jonasschnelli: yea you'd have to require an extensive testing report in that case, to be sure someone actually did the work
125 2016-03-23 14:30:01	0|btcdrak|need some kind of "proof of review, proof of test"
126 2016-03-23 14:30:03	0|wumpus|jonasschnelli: and that's probably not as far as people are willing to go for a micropayment :)
127 2016-03-23 14:30:34	0|jonasschnelli|wumpus: Right. He needs to calculate a sha256 of the random chosen words of the change source-code. :)
128 2016-03-23 14:30:43	0|sipa_|or you could encourage PRs to have a hash of a message that reveals something the author believes a reviewer should notice, and you can get a bounty for correctly finding it
129 2016-03-23 14:30:49	0|btcdrak|you'd have to introduce a couple of bugs on purpose to see if people picked up on it to know if they really looked properly
130 2016-03-23 14:33:47	0|morcos|i think we should not treat all PR's equally
131 2016-03-23 14:34:00	0|morcos|for some PR's the lack of reviewers is the signal as to whether or not its somethign we want to merge
132 2016-03-23 14:34:27	0|morcos|but for other PR's we've agreed a priori that we want the functionality or fix and its just a matter of ensuring the code has been reviewed
133 2016-03-23 14:34:35	0|morcos|its the second case that i think we need to work on
134 2016-03-23 14:34:36	0|wumpus|and on the other side, some people actually do get review comments but then delay indefinitely in taking them into account *cough* rebroad *cough*
135 2016-03-23 14:34:53	0|sipax|maybe we should try to have a deadline on concept ack/nacks
136 2016-03-23 14:34:59	0|morcos|i know for example that i'll sometimes get caught up in a streak of coding and not doing enough reviewing
137 2016-03-23 14:35:16	0|morcos|and i certainly wouldn't mind if there were PR's that were in the second category that i got pinged on if they were in my wheelhouse
138 2016-03-23 14:35:30	0|morcos|but what i don't want is every random PR for someone to assign it to me to review
139 2016-03-23 14:36:10	0|wumpus|absolutely not all PRs should be treated equally, that's also certainly not what is happening, things that garner no interest are closed after a while
140 2016-03-23 14:36:31	0|morcos|so i think putting it entirely in the hands of the PR author isn't maybe right...  but perhaps some of the senior project people could say to the author, hey, please ping a few reviewers for this code, we'd like to get it merged
141 2016-03-23 14:36:35	0|morcos|i dont know
142 2016-03-23 14:37:27	0|btcdrak|for #7648 how many reviewers do we need?
143 2016-03-23 14:37:48	0|wumpus|well as said, for some PRs it's clear who should be pinged for them, e.g. if there is some complicated mempool change I'll be sure to ping you morcos
144 2016-03-23 14:38:22	0|wumpus|but for a backport it's not nearly as clear cut
145 2016-03-23 14:39:06	0|morcos|7648 looks good at this point, and 7543 is fairly trivial if you trust 7648.
146 2016-03-23 14:39:21	0|morcos|7716 on the other hand is a problem.  the 0.11 backport.
147 2016-03-23 14:39:45	0|morcos|i think thats always going to be a problem going back a version, i mean who is the poor sap who is going to review the segwit backport
148 2016-03-23 14:39:47	0|wumpus|yes #7648 looks good
149 2016-03-23 14:40:52	0|wumpus|btcdrak: you've introduced a new blockchain historical video media extension in #7648? *ducks* "BIP113 Media Time Past."
150 2016-03-23 14:41:26	0|morcos|my favorite is btcdrak's insistence on the acronym TDB
151 2016-03-23 14:42:40	0|helo|soon we will communicate using only acronyms <3
152 2016-03-23 14:43:29	0|sipax|ACK OR GTFO!
153 2016-03-23 14:43:53	0|wumpus|lol
154 2016-03-23 14:45:14	0|morcos|wumpus: would be nice to add first commit from https://github.com/bitcoin/bitcoin/pull/7707 as well, just commented on PR
155 2016-03-23 14:46:25	0|wumpus|morcos: sure, though usually we merge the master pull first before backporting anything
156 2016-03-23 14:47:08	0|btcdrak|wumpus: ahahaha
157 2016-03-23 14:47:15	0|wumpus|in this case, that it's a combination of a GUI change and a non-GUI change (which should be backported) complicates the process, otoh it's just one line so here goes..
158 2016-03-23 14:47:16	0|morcos|wumpus: yeah, thats why i didn't ACK that commit earlier, i was going to review the whole PR, but i've run out of time to do that (going out of town).  but you could merge that commit into master and just make jonas rebase
159 2016-03-23 14:47:50	0|wumpus|yes good idea, I'll do that
160 2016-03-23 14:47:55	0|jonasschnelli|morcos, wumpus: should I open a PR with the non-gui oneliner against master and 0.12?
161 2016-03-23 14:48:34	0|wumpus|jonasschnelli: I was just going to do that, but sure go ahead :)
162 2016-03-23 14:48:45	0|jonasschnelli|okay... give me couple of minutes
163 2016-03-23 14:51:08	0|GitHub38|[13bitcoin] 15jonasschnelli opened pull request #7739: [Wallet][RPC] add abandoned status to listtransactions (06master...062016/03/aba_rpc) 02https://github.com/bitcoin/bitcoin/pull/7739
164 2016-03-23 14:51:43	0|GitHub56|[13bitcoin] 15jonasschnelli opened pull request #7740: [0.12 BP] [Wallet][RPC] add abandoned status to listtransactions (060.12...062016/03/aba_rpc_012) 02https://github.com/bitcoin/bitcoin/pull/7740
165 2016-03-23 14:51:44	0|jonasschnelli|wumpus: done https://github.com/bitcoin/bitcoin/pull/7739 and https://github.com/bitcoin/bitcoin/pull/7740
166 2016-03-23 14:59:11	0|jonasschnelli|Anyone interested in reviewing my p2p-authentication and encryption BIP before submitting to the ML?
167 2016-03-23 14:59:38	0|jonasschnelli|https://github.com/bitcoin/bips/compare/master...jonasschnelli:2016/03/auth_enc?expand=1
168 2016-03-23 15:30:46	0|GitHub102|13bitcoin/06master 14263de3d 15Jonas Schnelli: [Wallet][RPC] add abandoned status to listtransactions
169 2016-03-23 15:30:46	0|GitHub102|[13bitcoin] 15laanwj pushed 2 new commits to 06master: 02https://github.com/bitcoin/bitcoin/compare/3bdc583b3f07...09a079e6484a
170 2016-03-23 15:30:47	0|GitHub102|13bitcoin/06master 1409a079e 15Wladimir J. van der Laan: Merge #7739: [Wallet][RPC] add abandoned status to listtransactions...
171 2016-03-23 15:30:50	0|GitHub61|[13bitcoin] 15laanwj closed pull request #7739: [Wallet][RPC] add abandoned status to listtransactions (06master...062016/03/aba_rpc) 02https://github.com/bitcoin/bitcoin/pull/7739
172 2016-03-23 15:31:35	0|GitHub170|13bitcoin/060.12 147ffc2bd 15Jonas Schnelli: [Wallet][RPC] add abandoned status to listtransactions...
173 2016-03-23 15:31:35	0|GitHub170|[13bitcoin] 15laanwj pushed 1 new commit to 060.12: 02https://github.com/bitcoin/bitcoin/commit/7ffc2bd9439b2ad4da653583f7e57915980522a3
174 2016-03-23 15:32:56	0|GitHub140|[13bitcoin] 15laanwj closed pull request #7740: [0.12 BP] [Wallet][RPC] add abandoned status to listtransactions (060.12...062016/03/aba_rpc_012) 02https://github.com/bitcoin/bitcoin/pull/7740
175 2016-03-23 15:34:30	0|wumpus|jonasschnelli: sure
176 2016-03-23 15:41:27	0|wumpus|jonasschnelli: you should also approach warren about this ,he was very interested in this, maybe he can drum op some more reviewers
177 2016-03-23 15:42:17	0|jonasschnelli|wumpus: Yes. He show interest at the conference in Cambridge. Ping warren.
178 2016-03-23 15:47:17	0|wumpus|jonasschnelli: btw I didn't discover yet what the proposed layering is, but you should always encrypt-then-mac (verify mac before decryptiong), not mac-then-encrypt (eg have the message autehntication behind/inside the encryption)
179 2016-03-23 15:48:20	0|jonasschnelli|wumpus: Yes. I agree. But the authentication scheme is ECDSA bases. IMO the auth itself is encrypted.
180 2016-03-23 15:49:34	0|jonasschnelli|wumpus: and the proposed Auth does what "certificates" do in SSH. They ensure that the remote party sill possesses the private key (=identity).
181 2016-03-23 15:49:42	0|wumpus|jonasschnelli: ok, but I suppose you never have enc(auth(
182 2016-03-23 15:49:57	0|wumpus|jonasschnelli: then it's good
183 2016-03-23 15:50:15	0|jonasschnelli|Yes. No enc(auth()). Enc itself has no MITM protection.
184 2016-03-23 15:54:56	0|wumpus|jonasschnelli: so encryption and authentication is optional per message? I think the latter is risky, can't a MITMer insert a non-authenticated message inside the stream?
185 2016-03-23 15:55:17	0|wumpus|I think once authentication is initiated, every message should be authenticated
186 2016-03-23 15:55:22	0|sipa|agree
187 2016-03-23 15:55:55	0|wumpus|I'm not sure that should hold for encryption, though there is a point to do so: it makes traffic analysis harder, more haystack to search for needles in
188 2016-03-23 15:55:57	0|jonasschnelli|wumpus: I'm not sure if it would make sense to encrypt blocks. Why would it be risky?
189 2016-03-23 15:56:14	0|wumpus|jonasschnelli: yeah agreed
190 2016-03-23 15:56:58	0|wumpus|jonasschnelli: but why would you not encrypt everything?
191 2016-03-23 15:57:05	0|sipa|(i have not looked at your bips) i think it should be a single authentication+encryption extension that is either off or on; if the identity of the peer is not known, a randomly generated key is used, otherwise a known key is used
192 2016-03-23 15:57:24	0|wumpus|jonasschnelli: (once encryption is established, I mean)
193 2016-03-23 15:57:33	0|jonasschnelli|You could encrypt everything. Its just not a requirement in the BIP. It depends on the resources you have.
194 2016-03-23 15:57:54	0|wumpus|resources for encryption decryption are neglible compared to block processing, even deserialization
195 2016-03-23 15:58:07	0|jonasschnelli|Yes. I agree.
196 2016-03-23 15:58:36	0|wumpus|and if you don't want to encrypt, fine, don't establish it, it's an optional extension :)
197 2016-03-23 15:58:50	0|jonasschnelli|sipa: I have wrote two separate BIPs because auth could also make sense for non-encrypted coms.
198 2016-03-23 15:59:59	0|sipa|jonasschnelli: if i would redesign bitcoin p2p it would always be authenticated and always encrypted
199 2016-03-23 16:00:07	0|jonasschnelli|wumpus: Yes. It is probably bad if partial traffic will be unencrypted after enc-init.
200 2016-03-23 16:00:20	0|sipa|yes, authentication without encryption is iseful
201 2016-03-23 16:00:41	0|sipa|but if you're going through the trouble of proposing a change, i think you should immediately go all the way
202 2016-03-23 16:00:51	0|jonasschnelli|sipa: Agree. But there is a problem with the identity management (MITM).
203 2016-03-23 16:01:23	0|jonasschnelli|First time you connect to a trusted node, you might want to ensure it is the correct identity (preshared key over a different chan).
204 2016-03-23 16:01:39	0|sipa|that problem always exists for authentivation
205 2016-03-23 16:01:45	0|wumpus|jonasschnelli: yes, the same problem as ssh basically, you may want to verify the remote fingerprint
206 2016-03-23 16:01:52	0|sipa|whether or not you make encryption mandatory is indepebdent
207 2016-03-23 16:02:08	0|wumpus|right
208 2016-03-23 16:02:20	0|jonasschnelli|wumpus: Yes. The enc BIP i wrote does verify the fingerprint (base58c(ripemd160(sha256(pubkey))).
209 2016-03-23 16:03:12	0|jonasschnelli|Okay. I might want to add that to the BIP: once encryption is initialized, unencrypted traffic would lead to a disconnect and lost of the enc session.
210 2016-03-23 16:03:14	0|wumpus|jonasschnelli: but that's somewhat of a UI issue, how to show the fingerprint and make the user verify it, before storing it
211 2016-03-23 16:03:32	0|sipa|i'll read it later... the hardest problem imho is how do you not reveal your identity to those who do nkt already know it
212 2016-03-23 16:03:38	0|sipa|*not
213 2016-03-23 16:03:49	0|jonasschnelli|wumpus: Yes. I left that open in the BIP. Most easiest solution would be to just NOT connect if the fingerprint not matches the prev./prestored once
214 2016-03-23 16:03:52	0|wumpus|yes I think that makes sense: once the connection chooses encryption or authentication, all traffic from then on should stick to it
215 2016-03-23 16:04:10	0|jonasschnelli|sipa: Yes. That is a different problem not addresses in the BIP(s)
216 2016-03-23 16:04:52	0|gmaxwell|jonasschnelli: I don't think it's a different problem, in that the wrong crypto design makes it impossible to avoid having both sides broadcasting a persistant identity.
217 2016-03-23 16:04:52	0|jonasschnelli|sipa: You might also like the idea of the SHA256 context that hashes all the comms to identify missing ENC messages.
218 2016-03-23 16:05:11	0|wumpus|in any case props to jonasschnelli for starting work on this, I'm sure this won't be finalized in one day, but initiative matters
219 2016-03-23 16:06:16	0|jonasschnelli|gmaxwell: I mean you could do the same as SSH does. Ask the user if when he first connect to a unknown node (fingerprint), store the fingerprint and warn/reject connecting to changed fingerprints.
220 2016-03-23 16:06:18	0|sipa|yeah, i think we need this
221 2016-03-23 16:06:28	0|sipa|jonasschnelli: that means a node must reveal its fingerprint
222 2016-03-23 16:06:34	0|gmaxwell|jonasschnelli: that is the opposite of what we want.
223 2016-03-23 16:06:36	0|sipa|that would lead to a trivial... eh... fingerprinting attack
224 2016-03-23 16:06:43	0|jonasschnelli|But maybe there is some clever method to spread identities over Addrman? Not sure although.
225 2016-03-23 16:07:17	0|gmaxwell|jonasschnelli: what sipa and I are referring to is that we don't want bitcoin nodes sending data that distinguishes them (esp passively) from other nodes.
226 2016-03-23 16:07:19	0|sipa|that's something i've suggested in the past, but i'm not sure anymore that's a good idea
227 2016-03-23 16:08:04	0|jonasschnelli|gmaxwell: right. Thats why I proposed only fingerprint possibilities to connecting node AFTER they have successfully authed.
228 2016-03-23 16:08:27	0|sipa|how can you authenticate without knowing who you're authenticating to?
229 2016-03-23 16:08:40	0|sipa|(i should shut up and read the bip)
230 2016-03-23 16:09:01	0|jonasschnelli|sipa: the remote node would only reveal its identity if it accepts the auth (already know the pubkey / preshared).
231 2016-03-23 16:09:34	0|jonasschnelli|sipa: remote node checks pubkey (might ask the node op. to allow access), then reveal its pubkey, etc.
232 2016-03-23 16:10:04	0|jonasschnelli|Fingerprinting would only be possible for "authorized_peers".
233 2016-03-23 16:10:31	0|jonasschnelli|BIP is here if you want to read it: https://github.com/bitcoin/bips/compare/master...jonasschnelli:2016/03/auth_enc?expand=1
234 2016-03-23 16:42:35	0|GitHub198|13bitcoin/06master 14df9e923 15João Barbosa: Fix lockunspents help message
235 2016-03-23 16:42:35	0|GitHub198|[13bitcoin] 15laanwj pushed 2 new commits to 06master: 02https://github.com/bitcoin/bitcoin/compare/09a079e6484a...e5c35119e967
236 2016-03-23 16:42:36	0|GitHub198|13bitcoin/06master 14e5c3511 15Wladimir J. van der Laan: Merge #7646: Fix lockunspent help message...
237 2016-03-23 16:42:40	0|GitHub139|[13bitcoin] 15laanwj closed pull request #7646: Fix lockunspent help message (06master...06support/fix-lockunspent-help-message) 02https://github.com/bitcoin/bitcoin/pull/7646
238 2016-03-23 17:00:06	0|cfields|jonasschnelli: not sure i discussed in the conversation above, but it's not clear from your BIP if the auth message carries the typical message header as well
239 2016-03-23 17:00:47	0|cfields|(as a prefix i mean, in addition to the wrapped one)
240 2016-03-23 18:27:32	0|gmaxwell|jonasschnelli: I would normally expect this to work so that evey (supporting) conenction was mac/encrypted with ephemeral keys; and then inside that channel, varrious bits of authentiction may or may not happen. This way that even if the auth is deanonymizing it would only be so for an acive attacker; also all communication then ends up private from a global passive observer, even if there are n
241 2016-03-23 18:27:38	0|gmaxwell|o auth credientials available.
242 2016-03-23 18:30:45	0|gmaxwell|as far as the auth goes, I think for bitcoin symmetric mutual auth is not really a perfect fit; -- often the connection-accepting side wants to know that their resources are not being wasted by sybils, but don't really care who it is otherwise... and clients want to know they're talking to the host they expect, but really don't want it to know who they are.   The exception is basically when you
243 2016-03-23 18:30:51	0|gmaxwell|have your own trusted peers, in which case symmetric auth is probably fine.
244 2016-03-23 18:45:15	0|jonasschnelli|cfields: hmm... IIRC I wrote in both bips that the wrapped messages also contains the HDR.
245 2016-03-23 18:45:59	0|cfields|jonasschnelli: yes, but it's not clear if that's in addition to, or instead of, the normal header
246 2016-03-23 18:46:39	0|jonasschnelli|cfields: thanks... will clarify that in the BIP.
247 2016-03-23 18:47:24	0|cfields|jonasschnelli: note that imo if the answer is "instead of", that would likely be an issue
248 2016-03-23 18:49:11	0|jonasschnelli|cfields: both messages (container and the wrapped message) would have valid message headers. This would make sense I guess?
249 2016-03-23 18:49:32	0|cfields|jonasschnelli: perfect, thanks for clarifying :)
250 2016-03-23 18:51:58	0|sipa|jonasschnelli: i would expect any authentication information to be sent instead of the 4-byte checksum there is now
251 2016-03-23 18:52:44	0|jonasschnelli|sipa: Yes. But IMO its most straightforward to wrap an existing command. No changes in the message / header processing would be required.
252 2016-03-23 18:53:07	0|jonasschnelli|The "enc" message wrapper would provide the encryption checksum (for AES IV).
253 2016-03-23 18:54:08	0|sipa|that's oretty inefficient
254 2016-03-23 18:54:52	0|jonasschnelli|sipa: You mean the message wrapper approach? Its basically a "header" for the message-with-a-header...
255 2016-03-23 18:54:55	0|cfields|sipa: i was thinking the same thing
256 2016-03-23 18:55:24	0|jonasschnelli|I kinda like the wrapping approach. It reflects and optional encryption layer.
257 2016-03-23 18:55:49	0|sipa|and it's abit naive to think you don't need tovchange existing procesng; you're not going to implement encryptiin for every command separately anyway, so you'll want to do it generically
258 2016-03-23 18:55:53	0|jonasschnelli|And does resect an easy implementation (not sure if this is an argument though)
259 2016-03-23 18:56:01	0|gmaxwell|it results in lots of digital signatures, which is very slow.
260 2016-03-23 18:56:06	0|sipa|(sorry for typing, edge)
261 2016-03-23 18:56:15	0|cfields|sipa: hmm actually though, that means 2 possible header sizes. that's kinda nasty for parsing
262 2016-03-23 18:56:28	0|jonasschnelli|No...
263 2016-03-23 18:56:47	0|jonasschnelli|You have a message type "enc" that has a data set that contain a "normal" message (lets say a "version" message).
264 2016-03-23 18:56:57	0|sipa|cfields: implement it as a layer in between tcp and messages
265 2016-03-23 18:57:00	0|sipa|?
266 2016-03-23 18:57:33	0|jonasschnelli|The "enc" message has its own normal message p2p header, then some encryption relevant data (hash / iv, maybe the same), then the wrappen "version" message header&data.
267 2016-03-23 18:57:36	0|cfields|sipa: could do, sure, but i'm not sure it's worth the added complexity?
268 2016-03-23 18:58:12	0|jonasschnelli|So you could pare the enc message with the standard process message function, then decrypt, and process the wrapped command with the same logic.
269 2016-03-23 18:58:23	0|gmaxwell|cfields: what sipa suggests seems most natural to me, you could think of it is a secure socket layer.
270 2016-03-23 18:59:31	0|sipa|jonasschnelli: so an inv becomes goes from 60 bytes to 112 bytes?
271 2016-03-23 18:59:54	0|jonasschnelli|I have also though about adding the encryption on a different layer But, because I also want to do the implementation, I was looking for something that can be implemented easily.
272 2016-03-23 18:59:59	0|sipa|or if you add a digital signature, 33 even more
273 2016-03-23 19:00:14	0|jonasschnelli|sipa: Yes. That's why I though enc should be optional by message.
274 2016-03-23 19:00:30	0|jonasschnelli|We could remove the message header from the submessage though.
275 2016-03-23 19:00:47	0|sipa|jonasschnelli: as i said, i disagree with that- ideally we move to a form where everything is just encrypted imho
276 2016-03-23 19:00:49	0|jonasschnelli|sipa: enc does not use DSA. Auth does.
277 2016-03-23 19:01:02	0|sipa|well yes, but you shoukd have both
278 2016-03-23 19:01:06	0|sipa|*should
279 2016-03-23 19:01:21	0|jonasschnelli|You mean signing the encrypted message?
280 2016-03-23 19:01:41	0|gmaxwell|jonasschnelli: the way you're doing authentication provides both authentication and non-repudiation. The latter is sometimes useful, but usually not--- the cost of it though is a really massive overhead compared to plain authentication.
281 2016-03-23 19:01:43	0|cfields|gmaxwell: hmm, seems jonasschnelli and I are thinking in terms of individual opt-in messages, and you and sipa are thinking in terms of the entire stream.
282 2016-03-23 19:01:59	0|sipa|i'm fine with doing it per message
283 2016-03-23 19:02:04	0|sipa|that's certainly easier
284 2016-03-23 19:02:11	0|sipa|but it shouldn't have such high overhead
285 2016-03-23 19:02:42	0|gmaxwell|cfields: working with the entire stream makes it easier to avoid attacks from selective dropping and replay.
286 2016-03-23 19:02:49	0|jonasschnelli|sipa: I agree. We might want to optimize the overhead.
287 2016-03-23 19:03:47	0|gmaxwell|and doing a dsa verify per message would be a noticible CPU load... and provides no particular value over a more traditional authentication scheme.
288 2016-03-23 19:03:50	0|jonasschnelli|Somehow i kinda likes to dual approach (encrypted and unencrypted messages) because of its CPU and bandwidth optimizations. I don't see a big value in encrypting blocks.
289 2016-03-23 19:04:09	0|jonasschnelli|gmaxwell: Right. I only proposes DSA for a one-time-auth to initiate the enc.
290 2016-03-23 19:04:22	0|sipa|jonasschnelli: using the more private approach shouldn't be more expensive :)
291 2016-03-23 19:04:27	0|jonasschnelli|auth is stateless (no session), enc initiate a session.
292 2016-03-23 19:04:38	0|sipa|jonasschnelli: encryption does not provide authenticity
293 2016-03-23 19:04:45	0|gmaxwell|Also one gain of an encrypted transport would be being able to reduce network attack surface to just 'trusted' peers, which mixing things cannot achieve.
294 2016-03-23 19:04:52	0|sipa|you *need* authentication for all data sent
295 2016-03-23 19:05:12	0|sipa|otherwise there may he attacks where an attacker modifies the stream
296 2016-03-23 19:05:24	0|jonasschnelli|sipa: For that purpose i have added the SHA256 context that starts with the authentication response.
297 2016-03-23 19:05:54	0|gmaxwell|jonasschnelli: standard encrypted transport, if done with a fast cipher/authentication can run with near memcpy speeds, it wouldn't necessarily make more than a negligible performance impact. And eventually there should be no whole 'blocks' sent except for history catchup.
298 2016-03-23 19:06:20	0|jonasschnelli|gmaxwell: +1 agree.
299 2016-03-23 19:06:45	0|jonasschnelli|Well,.. right. Once encryption is initiated it should cover everything. Agree.
300 2016-03-23 19:07:00	0|jonasschnelli|I try to find a more optimized message format (wrapper)
301 2016-03-23 19:07:36	0|jonasschnelli|but mind sipas contant time AES pr. :)
302 2016-03-23 19:09:12	0|gmaxwell|so, e.g. if we had something that initilized at handshake with ephemeral keys, then inside that identity-auth may or may not happen.-- so then a passive observer wouldn't even learn if you were using auth or not. (esp if where auth isn't used if we insert a dummy message of the same size)
303 2016-03-23 19:11:15	0|jonasschnelli|gmaxwell: my enc proposal uses ephemeral keys (ECDH) and right, with preshared key, an observer would not notice the auth (only the enc).
304 2016-03-23 19:11:29	0|gmaxwell|I'm not sure that we'd want to use AES for the normal connections; just because without hardware support, timing attack immune AES is not very fast.  This is why chacha20-poly1305 is now in TLS and SSH; to be used on the many hosts where AES-GCM is slow.
305 2016-03-23 19:12:36	0|sipa|typical advice to encrypt first, and then put a mac on the encrypted form
306 2016-03-23 19:12:46	0|jonasschnelli|I need to go afk. Happy to discuss that more in detail later. Thanks for the feedback, also happy to get feedback on the bitcoin-dev mail.
307 2016-03-23 19:15:02	0|gmaxwell|The encrypted structure you have is not MACed, so junk can be injected into the stream. Internally authed messages wouldn't suffer from that becuase they're signed... but this kind of structure ends up with attacks where you corrupt some data and then learn something about the content based on if the far end changes its behavior or not.
308 2016-03-23 19:16:19	0|gmaxwell|One thing to keep in mind is that the word 'authenticate' has an overloaded meaning.  It can mean the function of a keyed mac to make sure that the data is data created by someone knowing a particular secret.  Or it can mean to establish that the party you are communicating with is the party you think you are (that there is no MITM). Sometimes we use some of the same tools for these things, usua
309 2016-03-23 19:16:25	0|gmaxwell|lly not.
310 2016-03-23 19:17:21	0|gmaxwell|so regardless of what is done with identity-authentication; the outer transport should be using authenticated-encryption, so that any corruption is immediately rejected before any further application processing which might reveal information about the state of the encrypted stream.
311 2016-03-23 19:18:30	0|gmaxwell|amusingly, since we already use this sha256 based "checksum", a switch to an authenticated/encrypted transport might actually make the network communications faster.
312 2016-03-23 19:18:48	0|gmaxwell|(if it were faster than the sha256)
313 2016-03-23 19:33:03	0|cfields|gmaxwell: heh, good point
314 2016-03-23 23:17:59	0|BCB|Any idea why bitcoin 0.12 would be disconnection from an ipv6 addy with "socket recv error Connection reset by peer (104)" after receiving pong message
315 2016-03-23 23:22:36	0|sipax|BCB: the only reason can be that the network layer actually returned a "Connection reset by peer" error...
316 2016-03-23 23:23:06	0|sipax|the most likely reason for which is that the remote side actually disconnected
317 2016-03-23 23:23:39	0|BCB|sipax: what is the x in your nic?
318 2016-03-23 23:24:16	0|BCB|sipax so the remote side will just reconnect?
319 2016-03-23 23:24:57	0|sipax|i don't know whether it will; only that based on the information you've given me, it seems that it does
320 2016-03-23 23:28:21	0|gmaxwell|hm. so I have a node that was offline for a week throwing "Bitcoin is downloading blocks" -- it's not caught up, and yet it shows no blocks inflight on any peers
321 2016-03-23 23:28:28	0|BCB|* looks at logs
322 2016-03-23 23:28:50	0|gmaxwell|and synced_blocks/synced_headers is -1 on every peer.
323 2016-03-23 23:29:00	0|sipax|gmaxwell: how long has the node been up?
324 2016-03-23 23:29:18	0|gmaxwell|45 minutes.
325 2016-03-23 23:29:31	0|gmaxwell|oh sorry 15 minutes
326 2016-03-23 23:30:11	0|sipax|i've seen that before, but it always resolved itself
327 2016-03-23 23:30:23	0|gmaxwell|first connection was 23:15:25.
328 2016-03-23 23:31:08	0|gmaxwell|and this is a checkout of 0.12 from a few minutes before it started.
329 2016-03-23 23:31:24	0|sipax|wait until there's been a new block
330 2016-03-23 23:31:53	0|sipax|(we should still investigate, but if it resolves on itself on the first block, i'm not so worried)
331 2016-03-23 23:31:56	0|gmaxwell|sure, I don't care if this particular host is delayed.. but what data would be useful to resolve the bug?
332 2016-03-23 23:32:16	0|gmaxwell|I think I've been block inved while this was up.
333 2016-03-23 23:32:48	0|sipax|was this after ending a reindex?
334 2016-03-23 23:32:59	0|sipax|or maybe a lengthy activating best chain?
335 2016-03-23 23:33:10	0|gmaxwell|no. host cleanly shut itself down a week ago due to out of space (my debug lot made it to >100GB)
336 2016-03-23 23:33:23	0|gmaxwell|it came up, connected two block,
337 2016-03-23 23:34:04	0|gmaxwell|(402971 and 402972) and then hasn't made progress.
338 2016-03-23 23:34:19	0|gmaxwell|2016-03-23 23:20:48 got inv: block 000000000000000000342cb0954d2b28c5c41fe0d1afa6a262ac0cef29394c28  new peer=21
339 2016-03-23 23:34:22	0|gmaxwell|2016-03-23 23:20:48 sending: getheaders (997 bytes) peer=21
340 2016-03-23 23:34:24	0|gmaxwell|2016-03-23 23:20:48 getheaders (402972) 000000000000000000342cb0954d2b28c5c41fe0d1afa6a262ac0cef29394c28 to peer=21
341 2016-03-23 23:35:44	0|gmaxwell|looks like that peer may have not responded to that getheaders.
342 2016-03-23 23:36:22	0|gmaxwell|that peer claims
343 2016-03-23 23:36:26	0|gmaxwell|"subver": "/Satoshi:0.11.2/",
344 2016-03-23 23:36:30	0|gmaxwell|"startingheight": 402972,
345 2016-03-23 23:36:55	0|gmaxwell|which is my height, my guess is that it's a fake node that just reflects whatever my starting height is.
346 2016-03-23 23:39:07	0|gmaxwell|and just ignored the getheaders request.
347 2016-03-23 23:41:21	0|BCB|gmaxwell: won't a misbehaving node be disconnected?
348 2016-03-23 23:42:22	0|sipax|BCB: in some cases where it's detectable...
349 2016-03-23 23:42:30	0|gmaxwell|BCB: impossible.  _some_ kinds of very specific, detectable misbehavior will get things disconnected; but other kinds cannot be reliably detected.
350 2016-03-23 23:43:11	0|BCB|what's the ip
351 2016-03-23 23:44:10	0|gmaxwell|sipax: okay the initial wedge is because the first thing to connect to my node was my local p2pool daemon, which can't usefully reply
352 2016-03-23 23:44:13	0|gmaxwell|2016-03-23 23:15:25 initial getheaders (402971) to peer=1 (startheight:0)
353 2016-03-23 23:44:55	0|gmaxwell|the wedge would have resolved when peer=21 offered me that block, but peer=21 didn't reply to the getheaders (as I'm in IBD, and so headers fetched instead of pulling it)
354 2016-03-23 23:45:44	0|gmaxwell|so someone with a fake node that relays blocks but doesn't conform to the protocol more generally seems to be unintentionally prolonging the wedge. I expect it will resolve when another peer offers me a block first.
355 2016-03-23 23:59:16	0|gmaxwell|as predicted, it unwedged.