Release Elite Dangerous Market Connector (EDMC)

Status
Thread Closed: Not open for further replies.
This appears to possibly be an issue with either the original Journal loadout, or how we're treating some of the data in it. Specifically trying to undo the encoding complains about:

"ExperimentalEffect_Localised":"\xd0\x91\xd1\x80\xd0\xbe\xd0\xbd\xd0\xb5\xd0\xb1\xd0\xbe\xd0\xb9\xd0\xbd\xd1\x8b\xd0\xb5 \xd0\xb1\xd0\xbe\xd0\xb5\xd0\xb3\xd0\xbe\xd0\xbb\xd0\xbe\xd0\xb2\xd0\xba\xd0\xb8"
Actually, never mind, that was due a to a foible of Windows character encoding and only affected the print out of what my test code had at that point.

#!/usr/bin/env python import base64 import gzip import io import json import locale import sys locale.setlocale(locale.LC_ALL, '') locale_startup = locale.getlocale(locale.LC_CTYPE) locale.setlocale(locale.LC_ALL, (locale_startup[0], 'UTF-8')) encoded = 'H4sIAIITYWEC_-1a3W7jxhV-FYHXNsF_UrrzWuvYrd11LGMDtCiIETmSBiY57HBor7II0OSmFwkQBMhVb_sC2xSLbhJs8grSG-UMKVtDSRYpWd5uCgu7FjXifGc453znb_RaOaNhHuFM6fzltXIQx_QkOYxIqnTsvdnHY5qmmCkdD0ZOOI6VjjJKuT_MEQsJSvxsBBcBShKa-APyCod-hNgQK3vKi0TpcJbjPeWcEcoIHysdbU_pRZQDyHE-xMcwNaUk4bryxV6NfF3f8QJOxV2brMB71AUY_-sFmEsL0Jd0oFl7yvNkSBKMGUmGSue18izKcQof-EkXbjA8xzUtt703H_8TijEI-wyjFNZ3TIajQ5SiQKxlDiZWQz5vXYxDuJ4PC0xT0zQPFv38FayBxDjhKHo-GOBAPEKW4oCgyE9xgjlDnDI_zhPCCU0yZdUc_5QGKCIZDmH25Lvp3ye_TN5P3k7-De8_Tt5Pv568bRUf3k7-A39_hv8_TH6avAOwU3yNo0ItQBoyIJiVtDlFfTGunKEsK27LspPsE0rDYgdfMALPgqKXCDZE6VgqPMrs2lEtseW388_pDWZdhm5qQXTVuAPRVauC0kUxGuJzzHo4oEm4gKUtYRm2tCLDVV3xasuIF4jjF4MjwnAtmKbad1hwLV6ODCXMSdhWj3xeD6Yb8spg4xaRztArEudxLZAjbzqYKCD9dU_5NAc7EITQBbJMrDCP-wN43JhkGYkwQ8HVjFcxDkke-yi8RkmAw1qGnRX3r3EyTxR7otgTxXZIMaOeYm3niWEPY5hsNaZqbMcwTbUkQ7a8_0-GeTIvnI-BYFmMoqg5v3ri9k0i2BO9nuj1RK_t6FVGL0kOjsAeGU1IENA84ZjFGGU5wz4nybgW_BJuWqBuPTNdz11mZm9EcBQ-ozSDNfh_BAhOggVuYtI6HOEcgJfIqRt15MwKAf2ZADwYkIDAnQ34-U_BzulXBUt_nn7TmrwTH4Gb76dfwvUPQN1fpl_CiMRP8z5-bpsgahV-zfbnAmck48IOGpBCMj9X1cSrQvzLEeh-a8h9Q7Xa8KqsEjY2ohm5xg8GXUuVqmYzYLXmBxH4QXsz-13iBko4yZOrhN4k2SjnIbxvQQtzEfYVTmgmuimw2j7KSLAFqNWUa-1ars0U_8S1R-HaSmI8jGsr6fs745r9O7JfPhdQl8kVqRokaoX9ipTtTauw3l_hizcNLLaLBxg0d_tl-aBnecRJGpEiKa0pt21VKFFkyLcjluqZMGJ93CbtqY4DJm19TCZtbWbSzlLl4i1VLm3XqchOQU6MiulhqXqf54xhvkVIcJfkW8vyPe_R5HtynEMJEok_8gMaXKWE3wOlz9PUEUkPZ_dKOLE4PUIsQGxI-2gcUsrugTLuoA7FzceIB6OGTsaxrGUnc8BimjP_GKPrcTdfrBN7kDcnuPUHjJJlB2Po2o4KNUe2Z9erlh8LzgJWGvHRBs7CsGV00zGq8Js7iX1DKyPTvDDc183SI-3QWdilEP2hvmLfbC96y33TKIeM-33GnWmj0kKGDIXYrDXw0p5k2wZbuztiS0WqAmyEIeGBvFq4Irc5FxOaGrm9oh9STvO7hC0a-DmjA9g9ylrnsAmrjLw2iuISPCLDEb_B4m-DEPovCJ1vJ_-dvIFMTzRCfmxBHH0Dg-_E0PSrXbVAzEpj2lPdQu2ySZ1ANTxkZYeoJupqcvvCa6uGvV1LxVG9OXVcERKr9VSxoS9STqCmX_GUK1bmGJUwa0HuaK-EPMdsQFnciDi6VgXVqo6jxAR3xEXTpkHubc4VIXLve5knCDMzKkEStwzTRn0HH5GkXFTWlCztFRHhqNcFW02GFygpzr4lthzhiIhmYusIsQyv6h7CntXQZZCFHylXKr0rFxJKQRZ3S664VduxVHvb9qNjSm0-17AqQKCsjYhiV2zaMEVHcr0ljsagnZBBzCms0WmaNB4xMCdIdwa8KyY3sUjX1B3x65RFizwjWeCXRULRCZQs8jmHihsylC5lq5x3u0GGsoFSddkBWs6CQ9hEqZ4tFeLueg1EBEJUnqaUlVHTXl-KzoPnKUzslROb1qHmiuhZPhekG4z0c9H1F-cKRwz_LYe8bCGeQsrT6t7gKFrpHLwG6ijPLjLp3GK9Ulw5wjmeai31DGaIFzgYzX7OU4Mod0k01bKWsrDSyTZeoiV31y1btZdbiCVi4yWCc5KO5tvO4gp7Y6jy4l2ucIb4sBWuNfMiNwwlMysyxKZtl0UjbeRvLA1sfkXjBSeQEfqnIj59dhelNui67CQc6ZWqyNRXFBgbuC5Tdl3OQnpUPvClUCzvBSg5SIZRvYrNSigxAHKtfrNCSCarVa9V6wUK0VI1MchxBLXPlewN6yuTI5h1CbMaukLPaN_XkvsEauLy_LOIvUWesvO2nM9pPhyBpLBBivQ9ZETFmSrkRd-2Jr-Kxtz0H7dd5Ok3u0qRPFnliwnxJtaoy9mRDtUokLG9ZYpkSgehhlr1g7f62ihJ0irMg8K5CCqGtRK5xxkk63xUC9uuZISaWcuXQsLwztakWsD0Byhr0GyCN033xQGwe19FPsqjiGGSQFUUYGFgMqnqa45ChFGIcB5ThLleRNE_ww8VYn0IIXYhxL5PSKn1hwpxPoQQd72Q-7bL2kiIVwixHldI-wMI0bXVQkIaXEEUCmic5qIzX_OLB6MKWvLCWALFHJEIh1nOBijAt8ewjbrdBW5JBV3G7dN-P8LCLaU-F0kgJWGtC3pWTNIezxLPCLhPxMaavihCtBlhG9KUURSMspxwXLe5Ut-xnMzGB7P5PTFfFnFNSYBT8XuVGF1lJK6FfAnRAUcvxTRFeH5xFCD1WZVyRGQJxuwyFIfJ8IgH-4Z7AN9DBC8GTikKaS78PwQ1nHEUCyBDM_R9XdvX2pea2bE9-Pdn5YvfAO2xcIiaMgAA' unescaped = encoded.replace('%3D', '=') unbase64 = base64.urlsafe_b64decode(unescaped) inbytes = io.BytesIO(unbase64) with gzip.GzipFile(fileobj=inbytes, mode='r') as f: string = f.read() sys.stdout.reconfigure(encoding='utf-8') print(string) string_utf8 = string.decode('utf-8') js = json.loads(string_utf8) print(js)
successfully decodes this. So I think this is actually a bug in coriolis.
 
I've just put together Pre-Release 5.2.0-beta1 which, amongst other things, will support the forthcoming new EDDN schemas to allow for more data to flow from senders to listeners. Check out that URL for the changelog and to download either the installer or source.

As the name implies, this is a beta and some things might be broken, so please only install this if you're prepared to then make good bug reports to help us beat it into shape for release.

Final 5.2.0 will not be released before Thursday 21st October 2021, as that's when the new EDDN schemas will go live.
 
I've just put together Pre-Release 5.2.0-beta1 which, amongst other things, will support the forthcoming new EDDN schemas to allow for more data to flow from senders to listeners. Check out that URL for the changelog and to download either the installer or source.

As the name implies, this is a beta and some things might be broken, so please only install this if you're prepared to then make good bug reports to help us beat it into shape for release.

Final 5.2.0 will not be released before Thursday 21st October 2021, as that's when the new EDDN schemas will go live.
Note that this 5.2.0-beta1 may get laggy in its UI as you accumulate unsent 'new schema' messages. I'll put out a beta2 tomorrow where it just drops such messages, rather than keeping them in the replaylog.
 
  • We now test against, and package with, Python 3.9.7.
    As a consequence of this we no longer support Windows 7.
    This is due to Python 3.9.x itself not supporting Windows 7.
    The application (both EDMarketConnector.exe and EDMC.exe) will crash on startup due to a missing DLL.

    This should have no other impact on users or plugin developers, other than the latter now being free to use features that were introduced since the Python 3.7 series.
    Developers can check the contents of the .python-version file in the source (it's not distributed with the Windows installer) for the currently used version in a given branch.


Release 5.2.0

  • The 'Update' button is disabled if CQC/Arena is detected.
  • Frontier CAPI queries now run in their own thread. There should be no change in functionality for users. This affects both EDMarketConnector (GUI) and EDMC (command-line).
  • File > Status will now use cached CAPI data, rather than causing a fresh query. Currently if data has not yet been cached nothing will happen when trying to use this.
  • Trying to use File > Status when the current commander is unknown, or there is has been no CAPI data retrieval yet, will now result in the 'bad' sound being played and an appropriate status line message.
  • File > Save Raw Data also now uses the cached CAPI data, rather than causing a fresh query. This will write an empty JSON {} if no data is yet available.
  • New docs/Licenses/ directory containing all relevant third-party licenses for the software this application uses.
  • Settings > Output > File Location 'Browse' button will now always be available, even if no output options are active.
  • The 'no git installed' logging when running from source is now at INFO level, not ERROR. This will look less scary.
  • EDMarketConnetor command-line arguments have been re-ordered into logical groups for --help output.
  • Support added for several new EDDN schemas relating to specific Journal events. The live EDDN server has been updated to support these.
    Schema support added for:
    • codexentry/1
    • fssdiscoveryscan/1
    • navbeaconscan/1
    • navroute/1
    • scanbarycentre/1
  • If a message to EDDN gets an 'unknown schema' response it will NOT be saved in the replaylog for later retries, instead being discarded.

Bug Fixes​

  • Pressing the 'Update' button when in space (not docked, not on a body surface) will no longer cause a spurious "Docked but unknown station: EDO Settlement?" message.
  • A bug preventing --force-localserver-auth from working has been fixed.
  • horizons and odyssey flags should now always be set properly on all EDDN messages. The horizons flag was missing from some.

Developers​

  • Now built using Python 3.9.7.
  • New journal_entry_cqc() function for plugins to receive journal events specifically and only when the player is in CQC/Arena. This allows for tracking things that happen in CQC/Arena without polluting journal_entry(). See PLUGINS.md for details.
  • Command-line argument --trace-all to force all possible --trace-on to be active.
  • Contributing.md has been updated for how to properly use trace_on().
  • EDMC.(py,exe) now also makes use of --trace-on.
  • EDMarketConnector now has --capi-pretend-down to act as if the CAPI server is down.
  • Killswitches now have support for removing key/values entirely, or forcing the value. See docs/Killswitches.md for details.
  • state['Odyssey'] added, set from LoadGame journal event.
  • You can now test against a different EDDN server using --eddn-url command-line argument. This needs to be the full 'upload' URL, i.e. for the live instance this is https://eddn.edcd.io:4430/upload/.
  • New command-line argument --eddn-tracking-ui to track the EDDN plugin's idea of the current BodyName and BodyID, from both the Journal and Status.json.
 
In reference to the Asset Total mentioned previously. It seems that my initial assumption that this was an INARA issue was wrong. I contacted Artie (INARA) about his & he said that "apps are not sending the overall assets value" (source).

Sorry for the delay in feeding this back, based on what Artie had said I assumed* that this was known by all concerned. Anyways, done now. :)

*damn I'm 0 for 2 on assumptions now. lol
 
I recently noticed a couple of instances where EDMC reports an 'auth callback while not doing auth.'

What is that telling me?

EDMC auth callback notice.jpg



As an aside, I started a thread* looking for clarification when I began seeing an unfamiliar account access authorization request and browser window pop-up for "API - Staging." At the time I didn't have any real clues about what that belongs to. Is that EDMC?

* https://forums.frontier.co.uk/threads/account-access-request.592168/
 
I recently noticed a couple of instances where EDMC reports an 'auth callback while not doing auth.'

What is that telling me?

View attachment 271092
What it says on the tin. Something accessed the auth callback URL (by default for a windows install of EDMarketConnector.exe this is a URL beginning edmc:// ) when the program wasn't expecting that (hadn't recently initiated auth itself). Although it's difficult to do so I'd check you don't somehow have multiple instances of EDMC running. Or possibly copied/downloaded extra Journal files with EDMC running.
As an aside, I started a thread* looking for clarification when I began seeing an unfamiliar account access authorization request and browser window pop-up for "API - Staging." At the time I didn't have any real clues about what that belongs to. Is that EDMC?

* https://forums.frontier.co.uk/threads/account-access-request.592168/
I replied on that thread. It's not EDMC, it's what the actual Frontier account stuff currently uses to obtain authorisation itself.
 
What it says on the tin. Something accessed the auth callback URL (by default for a windows install of EDMarketConnector.exe this is a URL beginning edmc:// ) when the program wasn't expecting that (hadn't recently initiated auth itself). Although it's difficult to do so I'd check you don't somehow have multiple instances of EDMC running. Or possibly copied/downloaded extra Journal files with EDMC running.
Thank you for the reply (and for replying to the other thread). I will continue to monitor this auth callback thing because both of the possibilities you mention are quite implausible (as you implied).
 
What has gone wrong with EDMC? The home page is just full of crap now. Where is the main download file? New CMDRs are being bamboozled with a load of e.

 
What has gone wrong with EDMC? The home page is just full of crap now. Where is the main download file? New CMDRs are being bamboozled with a load of e.

Where did you even find that URL? The front page is, and always has been, https://github.com/EDCD/EDMarketConnector
 
For some reason the 'Releases' entry is gone from that top 'ribbon' of links. I'll investigate that and get it back. If you check the first post in this thread you'll find it contains a linkified 'Release a.b.c' at the top of the most recent changelog, which takes you to the release page for that release.
 
For some reason the 'Releases' entry is gone from that top 'ribbon' of links. I'll investigate that and get it back. If you check the first post in this thread you'll find it contains a linkified 'Release a.b.c' at the top of the most recent changelog, which takes you to the release page for that release.
Oh, no, it isn't gone. GitHub have taken it out of that top ribbon and put it in the right hand side bar. It's right there in the screenshot in @Frankymole 's post.
Releases 174 Release/5.2.0 (Latest) 5 days ago +173 releases
 
I keep having to periodically re-authenticate EDMC.

I don't mean like, after a few days -- I mean during a single gaming session. EDMC will just decide it needs to re-auth and pops up a browser window for me to log in to the frontier API again. This can happen two or three times in a 6-7 hour gaming session.

This happens on both of the two different computers that I play the game on.

Anyone else seeing this behavior?

Version info:
1636057422217.png
 
I keep having to periodically re-authenticate EDMC.

I don't mean like, after a few days -- I mean during a single gaming session. EDMC will just decide it needs to re-auth and pops up a browser window for me to log in to the frontier API again. This can happen two or three times in a 6-7 hour gaming session.

This happens on both of the two different computers that I play the game on.

Anyone else seeing this behavior?

Version info:
View attachment 273252
Yes, it's happening to me too.
 
Status
Thread Closed: Not open for further replies.
Top Bottom