< bitcoin-git> [bitcoin] fanquake pushed 2 commits to master: https://github.com/bitcoin/bitcoin/compare/64156ad4d1f5...cef2efafcecc
< bitcoin-git> bitcoin/master cb0b712 Sebastian Falbesoner: doc: libbitcoinconsensus: add missing error code description, fix NBitcoin...
< bitcoin-git> bitcoin/master cef2efa fanquake: Merge #20577: doc: libconsensus: add missing error code description, fix N...
< bitcoin-git> [bitcoin] fanquake merged pull request #20577: doc: libconsensus: add missing error code description, fix NBitcoin link (master...201212-doc-libbitcoinconsensus-fixes) https://github.com/bitcoin/bitcoin/pull/20577
< bitcoin-git> [bitcoin] wodry opened pull request #20587: [doc] Tidy up Tor doc (more stringent) (master...patch-2) https://github.com/bitcoin/bitcoin/pull/20587
< bitcoin-git> [bitcoin] fanquake pushed 3 commits to master: https://github.com/bitcoin/bitcoin/compare/cef2efafcecc...d0ca394596cf
< bitcoin-git> bitcoin/master 5bab08d Wladimir J. van der Laan: contrib: Add test for ELF symbol-check
< bitcoin-git> bitcoin/master ed1bbce fanquake: contrib: add MACHO tests to symbol-check tests
< bitcoin-git> bitcoin/master d0ca394 fanquake: Merge #20476: contrib: Add test for ELF symbol-check
< bitcoin-git> [bitcoin] fanquake merged pull request #20476: contrib: Add test for ELF symbol-check (master...2020_11_test_symbol_check) https://github.com/bitcoin/bitcoin/pull/20476
< bitcoin-git> [bitcoin] MarcoFalke pushed 2 commits to master: https://github.com/bitcoin/bitcoin/compare/d0ca394596cf...1a04f45fe967
< bitcoin-git> bitcoin/master 1816327 Hennadii Stepanov: p2p: Put disconnecting logs into BCLog::NET category
< bitcoin-git> bitcoin/master 1a04f45 MarcoFalke: Merge #19832: p2p: Put disconnecting logs into BCLog::NET category
< bitcoin-git> [bitcoin] MarcoFalke merged pull request #19832: p2p: Put disconnecting logs into BCLog::NET category (master...200829-log) https://github.com/bitcoin/bitcoin/pull/19832
< bitcoin-git> [bitcoin] jonasschnelli pushed 3 commits to master: https://github.com/bitcoin/bitcoin/compare/1a04f45fe967...eab63b971d5f
< bitcoin-git> bitcoin/master 73dc19a João Barbosa: rpc, refactor: Avoid duplicate set lookup in gettxoutproof
< bitcoin-git> bitcoin/master 52fc399 João Barbosa: rpc: Reject empty txids in gettxoutproof
< bitcoin-git> bitcoin/master eab63b9 Jonas Schnelli: Merge #19847: rpc, refactor: Avoid duplicate set lookup in gettxoutproof
< bitcoin-git> [bitcoin] jonasschnelli merged pull request #19847: rpc, refactor: Avoid duplicate set lookup in gettxoutproof (master...2020-08-gettxoutproof) https://github.com/bitcoin/bitcoin/pull/19847
< bitcoin-git> [bitcoin] laanwj pushed 2 commits to master: https://github.com/bitcoin/bitcoin/compare/eab63b971d5f...31438cc8184f
< bitcoin-git> bitcoin/master c23f6f8 Jonas Schnelli: Add depends qt fix for ARM macs
< bitcoin-git> bitcoin/master 31438cc Wladimir J. van der Laan: Merge #20482: Add depends qt fix for ARM macs
< bitcoin-git> [bitcoin] laanwj merged pull request #20482: Add depends qt fix for ARM macs (master...2020/11/qt_mac_arm) https://github.com/bitcoin/bitcoin/pull/20482
< bitcoin-git> [bitcoin] laanwj pushed 2 commits to master: https://github.com/bitcoin/bitcoin/compare/31438cc8184f...f3e17686b37a
< bitcoin-git> bitcoin/master 6690adb Tyler Chambers: Warn when binaries are built from a dirty branch.
< bitcoin-git> bitcoin/master f3e1768 Wladimir J. van der Laan: Merge #20468: build: warn when generating man pages for binaries built fro...
< bitcoin-git> [bitcoin] laanwj merged pull request #20468: build: warn when generating man pages for binaries built from a dirty branch (master...fix-20412) https://github.com/bitcoin/bitcoin/pull/20468
< bitcoin-git> [bitcoin] laanwj closed pull request #20434: contrib: Parse ELF directly for symbol and security checks (master...2020_11_pixie) https://github.com/bitcoin/bitcoin/pull/20434
< bitcoin-git> [bitcoin] laanwj reopened pull request #20434: contrib: Parse ELF directly for symbol and security checks (master...2020_11_pixie) https://github.com/bitcoin/bitcoin/pull/20434
< elichai2> hebasto: are you going to port `std::to_array`?
< theStack> pp
< bitcoin-git> [bitcoin] MarcoFalke opened pull request #20588: Remove unused and confusing CTransaction constructor (master...2012-txConstructor) https://github.com/bitcoin/bitcoin/pull/20588
< wumpus> nice
< hebasto> elichai2: no
< bitcoin-git> [bitcoin] MarcoFalke pushed 2 commits to master: https://github.com/bitcoin/bitcoin/compare/f3e17686b37a...00f4dcd5520e
< bitcoin-git> bitcoin/master fa0f415 MarcoFalke: net: Assume that SetCommonVersion is called at most once per peer
< bitcoin-git> bitcoin/master 00f4dcd MarcoFalke: Merge #20138: net: Assume that SetCommonVersion is called at most once per...
< bitcoin-git> [bitcoin] MarcoFalke merged pull request #20138: net: Assume that SetCommonVersion is called at most once per peer (master...2010-netVersionOnlyOnce) https://github.com/bitcoin/bitcoin/pull/20138
< bitcoin-git> [bitcoin] MarcoFalke pushed 5 commits to master: https://github.com/bitcoin/bitcoin/compare/00f4dcd5520e...03b1db611495
< bitcoin-git> bitcoin/master 03bfeee Antoine Poinsot: interface: remove unused estimateSmartFee method from node
< bitcoin-git> bitcoin/master 86ff2cf Antoine Poinsot: Remove the remaining fee estimation globals
< bitcoin-git> bitcoin/master e8ea6ad Antoine Poinsot: init: don't create a CBlockPolicyEstimator if we don't relay transactions
< bitcoin-git> [bitcoin] MarcoFalke merged pull request #18766: Disable fee estimation in blocksonly mode (by removing the fee estimates global) (master...disable_feeest_blocksonly) https://github.com/bitcoin/bitcoin/pull/18766
< hebasto> jonasschnelli: https://bitcoinbuilds.org/ reports about two builds for the same master head. Is it intended?
< jonasschnelli> hebasto: yes. For now.
< jonasschnelli> one is the GUI repo one the main
< jonasschnelli> It's currently like this because the GUI repo has bitcoinbuilds integerated
< jonasschnelli> But I will fix this soon
< bitcoin-git> [bitcoin] laanwj pushed 2 commits to master: https://github.com/bitcoin/bitcoin/compare/03b1db611495...5c4911e7e752
< bitcoin-git> bitcoin/master fa8abdc MarcoFalke: rpc: Use FeeModes doc helper in estimatesmartfee
< bitcoin-git> bitcoin/master 5c4911e Wladimir J. van der Laan: Merge #20568: doc: Use FeeModes doc helper in estimatesmartfee
< bitcoin-git> [bitcoin] laanwj merged pull request #20568: doc: Use FeeModes doc helper in estimatesmartfee (master...2012-rpcDocFee) https://github.com/bitcoin/bitcoin/pull/20568
< bitcoin-git> [bitcoin] MarcoFalke opened pull request #20589: log: Clarify that failure to read/write fee_estimates.dat is non-fatal (master...2012-logFeeest) https://github.com/bitcoin/bitcoin/pull/20589
< vasild> sipa: wumpus: wrt sending sendaddrv2 and the difference between the code and the BIP, I opened https://github.com/bitcoin/bips/pull/1043 to change the BIP.
< vasild> maybe changing the code to conform to the BIP also makes sense (except maybe it is too late in rc cycle)
< wumpus> vasild: thanks, yes, that probably makes most sense
< vasild> Lets pick a random number N between 10 and 50 and send sendaddrv2 after receiving N messages from the peer.
< wumpus> maybe send it out of band by entangling a qubit
< vasild> :-D
< wumpus> in a way I like signaling the different extensions in the same way, instead of setting on a different one for each one which seems like a jumble
< wumpus> that said this yea shouldn't have come up so late
< vasild> wumpus: what about doing that in 0.21.1?
< wumpus> right now, addrv2 is is no releases, so we can still change everything, once it's in 0.21.0 release, compatibility is an issu
< vasild> 0.21.0 <-> 0.21.1 would work just fine
< vasild> I mean - it really does not matter when sendaddrv2 is being sent and anything would work
< wumpus> that's good
< vasild> right now bitcoin core is the only implementation that exists, I guess. I would be a problem if another implementation arrives that expects sendaddrv2 at a certain time and is upset otherwise
< vasild> (unnecessary strict)
< vasild> What about changing the BIP to "sendaddrv2 can be sent at any time"?
< wumpus> I prefer being specific in the BIP
< wumpus> and possible more lenient in the implementation
< vasild> ok
< wumpus> I also think that establishing this during some negotiation phase is a good idea, instead of it being possible to switch it any time during a connection
< vasild> it just does not make sense to flip it after exchanging 47 messages
< wumpus> it doesn't, but if it's specified in the BIP that it's not allowed then implementations don't have to take it into account, which might allow for optimizations that wouldn't be possible if it's possible to switch at any time
< wumpus> also, it makes it possible to recognize peers that don't support addrv2 for sure, e.g. for a future time where addrv1 becomes phased out
< vasild> right
< vasild> actually, if we want to recognize peers that don't support addrv2 we must mandate that sendaddrv2 is sent before sending some message X, so that we would know that if we receive X from the peer without sendaddrv2 before that, then that peer does not support it
< vasild> I guess that is an extra argument to do it before sending verack (like wtxidrelay)
< MarcoFalke> Looks like we'll need to work on other bugfixes #20579 , so I'd also argue to move sendaddrv2 to pre-verack
< gribble> https://github.com/bitcoin/bitcoin/issues/20579 | invalid transaction decoding · Issue #20579 · bitcoin/bitcoin · GitHub
< sipa> wumpus: want me to change my PR to send sendaddrv2 before sending verack?
< wumpus> sipa: thanks, yes imo
< vasild> updated https://github.com/bitcoin/bips/pull/1043 - "send sendaddrv2 berfore sending verack"
< vasild> woho! managed to connect two nodes via i2p and they both see their i2p addresses: https://bpa.st/RK3Q
< wumpus> vasild: that's awesome! i should install i2p some time and join in the experiments
< sipa> vasild: very nice
< vasild> unlike tor we can see who is connecting to us, and while it is cheap to generate i2p addresses and banning i2p bad actors makes little sense (because they can generate new address) -- we are sure that the guy connecting to us has the private key that corresponds to that address
< vasild> ie no stealing of addresses
< bitcoin-git> [bitcoin] BitcoinTsunami opened pull request #20591: wallet, bugfix: fix ComputeTimeSmart function during rescanning process. fixes #20181 (master...fix-computetimesmart) https://github.com/bitcoin/bitcoin/pull/20591
< jonatack> vasild: i have i2p running (and sent a patch a while back in your PR to update -netinfo for it), lmk if you want to try to connect to each other
< jnewbery> vasild wumpus: someone should send an update to the mailing list to notify people that the BIP is being changed. I'm happy to do that, but I don't want to step on your toes if you'd prefer to do it yourselves. Let me know which you'd prefer.
< sdaftuar> sipa: if we're going to receive a sendaddrv2 before verack, can we delay advertising our local address until after receiving verack as well? that would be nice to have in 0.20 to help with torv3 address propagation, though we may have so many obstacles on that front that perhaps not required
< sdaftuar> the issue i've observed right now is that my torv3 node often sends its initial address advertisement before receiving a sendaddrv2, which means the initial self-advertisement is lost serialization fails, and it can be days before the bloom filter rolls over so that we can try again
< sdaftuar> when serialization fails*
< sipa> sdaftuar: hmm, i see no downside really, except changing more at the last minute
< sipa> i'll open a PR; it's useful even if it doesn't go into 0.21
< sdaftuar> thanks!
< jnewbery> sdaftuar: I don't see any problem with sending our self-announcement after receiving the verack. Seems like a good change
< wumpus> jnewbery: I'm ok with you doing that thanks
< bitcoin-git> [bitcoin] jonatack opened pull request #20592: p2p: update wtxidrelay documentation per BIP339 (master...update-wtxid-documentation-per-BIP339) https://github.com/bitcoin/bitcoin/pull/20592
< jnewbery> I think sending the getaddr should also be sent after receiving the verack
< sdaftuar> i think it just needs to be sent after sending our own verack?
< sdaftuar> doesn't matter whether a peer sends us a sendaddrv2 or not, i mean
< jnewbery> Indeed, but keeping that functionality together as a block seems easiest
< sipa> indeed; i think we should just make sure it arrives at the receiver after our potential sendadrv2
< sdaftuar> Indeed!
< jnewbery> ha
< wumpus> yes
< sipa> sdaftuar: i don't think any code changes are needed; SendMessages (which handles both local address announcement and actual sending out of the addr messages) doesn't run until fSuccessfullyConnected is true
< sipa> which means it can only run after verack is received
< sdaftuar> Oh, right!
< sdaftuar> nice
< sdaftuar> thanks for checking that
< sipa> i started adding "if (pto->fSuccessfullyConnected) {" in a few places, and then noticed the function starts with "if (!pto->fSuccessfullyConnected) return true;"
< sdaftuar> i kept getting confused that PushAddress doesn't actually cause an addr message to go out immediately
< sdaftuar> so i was thinking we needed to move the code in our ::VERSION handler to wait to invoke that until after verack, but there is indeed no need to do so
< sipa> oh wait
< sipa> there is a PushAddress in the version handling too
< sdaftuar> yes that's fine though
< sipa> that needs changing
< sdaftuar> as all it does is queue up an addr to go out later
< sdaftuar> in SendMessages, as you point out
< sipa> no, because PushAddress itself will filter the addr if it's not v1 compatible
< sdaftuar> no, that happens in serialization, i'm pretty sure
< sdaftuar> oh!
< sdaftuar> i missed the if at the top of that function
< sdaftuar> you are right
< sipa> lol
< sipa> is it even useful to do local addr announcement inside version handling?
< sipa> the SendMessages code will do it automatically
< sdaftuar> i had a question for you along those lines!
< sdaftuar> it looked to me like there was special code designed to figure out which "local" address to use, that is different from AdvertiseLocal
< sdaftuar> and i wondered whether that was important
< sdaftuar> otherwise, it seems redundant with the initial AdvertiseLocal we do the firs ttime we run SendMessages for a peer
< sdaftuar> (because we initialize the first local advertisement time to 0, i think)
< sipa> there are some differences between the two
< sipa> but the initial version-based local addr relay doesn't set m_next_local_addr_send
< sdaftuar> right, so we invoke AdvertiseLocal immediately anyway
< sipa> so from reading the code, i would think that most normal connections will get the local addr twice
< sdaftuar> which might advertise a different address, but i don't know the circumstances that would happen
< sdaftuar> no, because of the bloom filter
< sipa> oh, it'll be deduplicated i guess
< sipa> it also meams that addr relay of torv3 will mostly work without code changes
< sdaftuar> the first will get squelched, and the second will work?
< sipa> yeah
< sipa> at least under the conditions that the SendMessages one triggers
< sdaftuar> that does seem to be true. pretty gross though!
< sdaftuar> that does make the change for 0.21 to move this to pre-verack to be extra good i think
< sipa> indeed
< bitcoin-git> [bitcoin] laanwj pushed 2 commits to master: https://github.com/bitcoin/bitcoin/compare/5c4911e7e752...d38feb6134e2
< bitcoin-git> bitcoin/master fa275e1 MarcoFalke: test: Fix intermittent feature_taproot issue
< bitcoin-git> bitcoin/master d38feb6 Wladimir J. van der Laan: Merge #20535: test: Fix intermittent feature_taproot issue
< sipa> for a future change we may want to look at merging these two local addr announcement code paths
< bitcoin-git> [bitcoin] laanwj merged pull request #20535: test: Fix intermittent feature_taproot issue (master...2011-testTapInt) https://github.com/bitcoin/bitcoin/pull/20535
< sdaftuar> sipa: agreed
< sipa> hmm, GETADDR wipes the vAddrToSend list
< sipa> so if that arrives at the wrong time, our self-announcement would be dropped?
< sdaftuar> that's only an issue for inbound peers right?
< sdaftuar> and we wouldn't push our address to them anyway in the version handler
< sipa> ah, good point
< jonasschnelli> wumpus: I tried to update the crc32c subtree but it looks like our subtree has a commit unknown to upstream (https://github.com/bitcoin/bitcoin/commit/2e1819311a59fb5cb26e3ca50a510bfe01358350)
< jonasschnelli> (I'd like to update it due to apple arm support commit)
< sipa> jonasschnelli: looking
< sipa> oh that was the initial subtree
< sipa> oh!
< sipa> yes, it is
< wumpus> (there's some commit in there to prevent subtreeing a whole bunch of google test stuff and such)
< wumpus> jonasschnelli: I think you missed it, see https://github.com/bitcoin-core/crc32c
< sipa> it merges cleanly with google crc32c master, if you ignore the files we deleted in our local copy
< jonasschnelli> wumpus: ah.. I didn't know we have a fork... was looking at google/crc32c
< sipa> jonasschnelli: i can update if you want
< jonasschnelli> plz.
< jonasschnelli> Your commit/PR is also missing in master
< wumpus> which one?
< jonasschnelli> I'm mostly interested in the latest commit (https://github.com/google/crc32c)
< sipa> jonasschnelli: we use the "bitcoin-fork" branch i think
< wumpus> I doubt these changes would be merged upstream
< jonasschnelli> I only saw that sipas "Fix (unused) ReadUint64LE for BE machines (#41)" is newer than our latest crc32c subtree
< gribble> https://github.com/bitcoin/bitcoin/issues/41 | Display version in help by mhanne · Pull Request #41 · bitcoin/bitcoin · GitHub
< wumpus> yes, bitcoin-fork is the branch we use
< jonasschnelli> Related to that though different: I think commit https://github.com/bitcoin/bitcoin/commit/330cb33985d0ce97c20f4a0f0bbda0fbffe098d4 did had no effect
< jonasschnelli> (no-one spotted it though)
< wumpus> heh sipa committed to upstream crc32s but not to our fork
< jonasschnelli> heh
< wumpus> jonasschnelli: it had no effect? not even for uclibc?
< jonasschnelli> he betrayed us
< jonasschnelli> wumpus: I don't think so
< jonasschnelli> Because of a missing AC_DEFINE for HAVE_STRONG_GETAUXVAL
< wumpus> I'm really confused now, the change makes sense though in itself I think
< jonasschnelli> We only set it as CPPFLAG for the crc32 code
< jonasschnelli> The change makes sense,... but I would really wonder if that would work
< wumpus> better to check presence of specific checks than __linux__
< wumpus> I couldn't check, I guess that's the problem with obscure platforms
< jonasschnelli> indeed
< sipa> 12:19:05 < wumpus> heh sipa committed to upstream crc32s but not to our fork <- where did i commit?
< sipa> jonasschnelli: plz test if it actually works with bitcoin core before acking :)
< sipa> it's untested
< jonasschnelli> its just the fork! ;)
< jonasschnelli> I'll test the PR you'll do on the main repository. :)
< sipa> oh, lol
< bitcoin-git> [bitcoin] jonasschnelli opened pull request #20594: Fix getauxval calls in randomenv.cpp (master...2020/12/getauxval) https://github.com/bitcoin/bitcoin/pull/20594
< sipa> jonasschnelli: have you verified that it's actually using crc hardware accel?
< jonasschnelli> I saw that it uses the codepath defined in crc32c_arm64.cc
< sipa> iok, great
< jonasschnelli> I also wrote a similar patch before I figured out someone wrote that already upstream
< wumpus> i'm really confused by #20594
< gribble> https://github.com/bitcoin/bitcoin/issues/20594 | Fix getauxval calls in randomenv.cpp by jonasschnelli · Pull Request #20594 · bitcoin/bitcoin · GitHub
< wumpus> i mean usually you check that some feature is available *or* that you're compiling for the OS that the feature is on
< wumpus> now you're doing both!
< jonasschnelli> yeah.. I see.
< wumpus> i feel that's wrong, you shouldn't even detect getauxval on macos
< jonasschnelli> wumpus: the problem is the weak-link check...
< jonasschnelli> I probably have to fix that.
< jonasschnelli> But how would you fix that when weak-linking on macOS works (nature of weak linking)
< wumpus> i think that would be possible, though agree that weak-linking makes checking difficult
< wumpus> yes
< jonasschnelli> I think at least the weak linking symbol HAVE_WEAK_GETAUXVAL needs a && __linux__
< wumpus> you could move the __linux__ to the weak check in configure.ac
< wumpus> yes
< jonasschnelli> indeed. That would be cleaner
< wumpus> android has __linux__ right?
< jonasschnelli> AFAIK
< wumpus> (fwiw the weak check is there for android)
< wumpus> pretty sure too
< jonasschnelli> Yes. That part was added for android
< wumpus> for the strong check it shouldn't matter, though it's interesting that it seems to be specialized to ARM
< wumpus> getauxval(AT_HWCAP) doesn't really need arm_acle.h nor arm_neon.h, it's also a thing on many other architectures such as RISC-V
< wumpus> but that's out of scope for your fix I guess
< wumpus> it's not relevant to us as long as we're not using special instruction sets onthose platforms
< jonasschnelli> wumpus: It looks like they using getauxval to detect whether the intrinsics are supported.
< wumpus> that makes sense
< wumpus> the meaning of bits in getauxval(AT_HWCAP) is specific per CPU architecture
< wumpus> it's a nice way to detect if certain instruction sets are supported, better than say—the brute force way of trying then catching SIGILL
< wumpus> (which more or less works, is used by openssl, but is especially annoying when running a binary in a debugger, it will always trap on that)
< wumpus> (and then people report that as the problem instead of the real issue)
< jonasschnelli> wumpus: why doesn't __get_cpuid work in this case?
< jonasschnelli> like with sse4.2
< wumpus> that only exists on i?86 and x86_64
< jonasschnelli> ah... I see.
< wumpus> no other architecture has that information available to user space from the CPU directly
< sipa> cpuid also doesn't tell you whether support in enabled for certain CPU features, only if it's present
< wumpus> right
< jonasschnelli> #20594 should now be cleaner
< sipa> AVX2 for example requires the OS to have enabled support (as it needs to save/restore the extra registers)
< gribble> https://github.com/bitcoin/bitcoin/issues/20594 | Fix getauxval calls in randomenv.cpp by jonasschnelli · Pull Request #20594 · bitcoin/bitcoin · GitHub
< wumpus> jonasschnelli: lgtm now
< wumpus> sipa: TIL
< wumpus> I wonder if x86 has HWCAPS bits as well, I guess it does
< sipa> wumpus: see src/crypto/sha256.cpp's AVXEnabled()
< wumpus> only HWCAP2_RING3MWAIT it seems nothing relevant?
< jnewbery> sipa sdaftuar: you may want to review #19843
< gribble> https://github.com/bitcoin/bitcoin/issues/19843 | Refactoring and minor improvement for self-advertisements by naumenkogs · Pull Request #19843 · bitcoin/bitcoin · GitHub
< wumpus> sipa: xgetbv, ok, yes wouldn't have guessed that
< bitcoin-git> [bitcoin] sipa opened pull request #20595: Improve heuristic hex decoding (master...202012_fancy_tx_hex_decode) https://github.com/bitcoin/bitcoin/pull/20595
< bitcoin-git> [bitcoin] laanwj pushed 2 commits to master: https://github.com/bitcoin/bitcoin/compare/d38feb6134e2...1a9fa4c5ba27
< bitcoin-git> bitcoin/master 65273fa Suhas Daftuar: Clear m_addr_known before our periodic self-advertisement
< bitcoin-git> bitcoin/master 1a9fa4c Wladimir J. van der Laan: Merge #20561: p2p: periodically clear m_addr_known
< bitcoin-git> [bitcoin] laanwj merged pull request #20561: p2p: periodically clear m_addr_known (master...2020-12-moar-addrz) https://github.com/bitcoin/bitcoin/pull/20561
< hebasto> what if p2p protocol will have a new rule -- "during handshaking, i.e. before verack, unknown messages from peers are allowed without subsequent sender peer disconnection"; it will allow feature negotiation. Another new rule -- "node is free in its behaviour in case of receiving unknown message after verack, i.e. it can drop message and/or disconnect peer". This suggestion seem a good tradeoff with other
< hebasto> implementations with a strong basement for future features.
< sipa> hebasto: i think you're preaching to the choir here
< sipa> the opposition to that idea was on the bitcoin-dev mailing list
< wumpus> you're definitely preaching to the choire here, I haven't heard any objection to 'allowing' unknown messages at all here
< wumpus> the title 'heuristic hex decoding' sounded really weird to me
< sipa> wumpus: any suggestion?
< wumpus> sipa: I don't mean I have a problem with it, it just sounded funny
< sipa> ah, ok
< wumpus> I guess because it was not immediately clear to me it was about transactions
< wumpus> yes better :)
< hebasto> sipa> Pieter Wuille hebasto: 01:13:58 the opposition to that idea was on the bitcoin-dev mailing list -- mind point out?
< hebasto> thanks!
< hebasto> oh, I've read that many times :)
< hebasto> maybe, should read it again
< sipa> jnewbery, sdaftuar: so it seems we currently send our own address (a) once, for outbound non-blockonly connections (b) periodically for non-blockonly connections after IBD is done