You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

3621 lines
186 KiB

7 years ago
5 years ago
5 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
6 years ago
p2p: introduce peerConn to simplify peer creation (#1226) * expose AuthEnc in the P2P config if AuthEnc is true, dialed peers must have a node ID in the address and it must match the persistent pubkey from the secret handshake. Refs #1157 * fixes after my own review * fix docs * fix build failure ``` p2p/pex/pex_reactor_test.go:288:88: cannot use seed.NodeInfo().NetAddress() (type *p2p.NetAddress) as type string in array or slice literal ``` * p2p: introduce peerConn to simplify peer creation * Introduce `peerConn` containing the known fields of `peer` * `peer` only created in `sw.addPeer` once handshake is complete and NodeInfo is checked * Eliminates some mutable variables and makes the code flow better * Simplifies the `newXxxPeer` funcs * Use ID instead of PubKey where possible. * SetPubKeyFilter -> SetIDFilter * nodeInfo.Validate takes ID * remove peer.PubKey() * persistent node ids * fixes from review * test: use ip_plus_id.sh more * fix invalid memory panic during fast_sync test ``` 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: panic: runtime error: invalid memory address or nil pointer dereference 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: [signal SIGSEGV: segmentation violation code=0x1 addr=0x20 pc=0x98dd3e] 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: goroutine 3432 [running]: 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.newOutboundPeerConn(0xc423fd1380, 0xc420933e00, 0x1, 0x1239a60, 0 xc420128c40, 0x2, 0x42caf6, 0xc42001f300, 0xc422831d98, 0xc4227951c0, ...) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/peer.go:123 +0x31e 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.(*Switch).addOutboundPeerWithConfig(0xc4200ad040, 0xc423fd1380, 0 xc420933e00, 0xc423f48801, 0x28, 0x2) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:455 +0x12b 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.(*Switch).DialPeerWithAddress(0xc4200ad040, 0xc423fd1380, 0x1, 0x 0, 0x0) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:371 +0xdc 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.(*Switch).reconnectToPeer(0xc4200ad040, 0x123e000, 0xc42007bb00) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:290 +0x25f 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: created by github.com/tendermint/tendermint/p2p.(*Switch).StopPeerForError 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:256 +0x1b7 ```
6 years ago
p2p: introduce peerConn to simplify peer creation (#1226) * expose AuthEnc in the P2P config if AuthEnc is true, dialed peers must have a node ID in the address and it must match the persistent pubkey from the secret handshake. Refs #1157 * fixes after my own review * fix docs * fix build failure ``` p2p/pex/pex_reactor_test.go:288:88: cannot use seed.NodeInfo().NetAddress() (type *p2p.NetAddress) as type string in array or slice literal ``` * p2p: introduce peerConn to simplify peer creation * Introduce `peerConn` containing the known fields of `peer` * `peer` only created in `sw.addPeer` once handshake is complete and NodeInfo is checked * Eliminates some mutable variables and makes the code flow better * Simplifies the `newXxxPeer` funcs * Use ID instead of PubKey where possible. * SetPubKeyFilter -> SetIDFilter * nodeInfo.Validate takes ID * remove peer.PubKey() * persistent node ids * fixes from review * test: use ip_plus_id.sh more * fix invalid memory panic during fast_sync test ``` 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: panic: runtime error: invalid memory address or nil pointer dereference 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: [signal SIGSEGV: segmentation violation code=0x1 addr=0x20 pc=0x98dd3e] 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: goroutine 3432 [running]: 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.newOutboundPeerConn(0xc423fd1380, 0xc420933e00, 0x1, 0x1239a60, 0 xc420128c40, 0x2, 0x42caf6, 0xc42001f300, 0xc422831d98, 0xc4227951c0, ...) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/peer.go:123 +0x31e 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.(*Switch).addOutboundPeerWithConfig(0xc4200ad040, 0xc423fd1380, 0 xc420933e00, 0xc423f48801, 0x28, 0x2) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:455 +0x12b 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.(*Switch).DialPeerWithAddress(0xc4200ad040, 0xc423fd1380, 0x1, 0x 0, 0x0) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:371 +0xdc 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.(*Switch).reconnectToPeer(0xc4200ad040, 0x123e000, 0xc42007bb00) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:290 +0x25f 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: created by github.com/tendermint/tendermint/p2p.(*Switch).StopPeerForError 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:256 +0x1b7 ```
6 years ago
p2p: introduce peerConn to simplify peer creation (#1226) * expose AuthEnc in the P2P config if AuthEnc is true, dialed peers must have a node ID in the address and it must match the persistent pubkey from the secret handshake. Refs #1157 * fixes after my own review * fix docs * fix build failure ``` p2p/pex/pex_reactor_test.go:288:88: cannot use seed.NodeInfo().NetAddress() (type *p2p.NetAddress) as type string in array or slice literal ``` * p2p: introduce peerConn to simplify peer creation * Introduce `peerConn` containing the known fields of `peer` * `peer` only created in `sw.addPeer` once handshake is complete and NodeInfo is checked * Eliminates some mutable variables and makes the code flow better * Simplifies the `newXxxPeer` funcs * Use ID instead of PubKey where possible. * SetPubKeyFilter -> SetIDFilter * nodeInfo.Validate takes ID * remove peer.PubKey() * persistent node ids * fixes from review * test: use ip_plus_id.sh more * fix invalid memory panic during fast_sync test ``` 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: panic: runtime error: invalid memory address or nil pointer dereference 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: [signal SIGSEGV: segmentation violation code=0x1 addr=0x20 pc=0x98dd3e] 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: goroutine 3432 [running]: 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.newOutboundPeerConn(0xc423fd1380, 0xc420933e00, 0x1, 0x1239a60, 0 xc420128c40, 0x2, 0x42caf6, 0xc42001f300, 0xc422831d98, 0xc4227951c0, ...) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/peer.go:123 +0x31e 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.(*Switch).addOutboundPeerWithConfig(0xc4200ad040, 0xc423fd1380, 0 xc420933e00, 0xc423f48801, 0x28, 0x2) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:455 +0x12b 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.(*Switch).DialPeerWithAddress(0xc4200ad040, 0xc423fd1380, 0x1, 0x 0, 0x0) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:371 +0xdc 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: github.com/tendermint/tendermint/p2p.(*Switch).reconnectToPeer(0xc4200ad040, 0x123e000, 0xc42007bb00) 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:290 +0x25f 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: created by github.com/tendermint/tendermint/p2p.(*Switch).StopPeerForError 2018-02-21T06:30:05Z box887.localdomain docker/local_testnet_4[14907]: #011/go/src/github.com/tendermint/tendermint/p2p/switch.go:256 +0x1b7 ```
6 years ago
6 years ago
6 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
  1. # Changelog
  2. ## v0.34.0-rc5
  3. *October 13, 2020*
  4. Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint).
  5. ### BREAKING CHANGES
  6. - CLI/RPC/Config
  7. - Apps
  8. - [ABCI] \#5447 Remove `SetOption` method from `ABCI.Client` interface
  9. - P2P Protocol
  10. - Go API
  11. - [evidence] [\#5499](https://github.com/tendermint/tendermint/pull/5449) `MaxNum` evidence consensus parameter has been changed to `MaxBytes` (@cmwaters)
  12. - Blockchain Protocol
  13. ### FEATURES
  14. ### IMPROVEMENTS
  15. - [privval] \#5434 `NewSignerDialerEndpoint` can now be given `SignerServiceEndpointOption` (@erikgrinaker)
  16. - [config] \#5433 `statesync.rpc_servers` is now properly set when writing the configuration file (@erikgrinaker)
  17. ### BUG FIXES
  18. - [privval] \#5441 Fix faulty ping message encoding causing nil message errors in logs (@erikgrinaker)
  19. ## v0.34.0-rc4
  20. *September 24, 2020*
  21. Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint).
  22. ### BREAKING CHANGES
  23. - CLI/RPC/Config
  24. - [config] [\#5315](https://github.com/tendermint/tendermint/issues/5315) Rename `prof_laddr` to `pprof_laddr` and move it to `rpc` section (@melekes)
  25. - [rpc] [\#5315](https://github.com/tendermint/tendermint/issues/5315) Remove `/unsafe_start_cpu_profiler`, `/unsafe_stop_cpu_profiler` and `/unsafe_write_heap_profile`. Please use pprof functionality instead (@melekes)
  26. - [rpc/client, rpc/jsonrpc/client] [\#5347](https://github.com/tendermint/tendermint/issues/5347) All client methods now accept `context.Context` as 1st param (@melekes)
  27. - Apps
  28. - [abci] [\#5324](https://github.com/tendermint/tendermint/pull/5324) abci evidence type is an enum with two types of possible evidence (@cmwaters)
  29. - P2P Protocol
  30. - [mempool] [\#5321](https://github.com/tendermint/tendermint/issues/5321) Batch transactions when broadcasting them to peers (@melekes) `MaxBatchBytes` new config setting defines the max size of one batch.
  31. - Go API
  32. - [evidence] [\#5317](https://github.com/tendermint/tendermint/issues/5317) Remove ConflictingHeaders evidence type & CompositeEvidence Interface. (@marbar3778)
  33. - [evidence] [\#5318](https://github.com/tendermint/tendermint/issues/5318) Remove LunaticValidator evidence type. (@marbar3778)
  34. - [evidence] [\#5319](https://github.com/tendermint/tendermint/issues/5319) Remove Amnesia & potentialAmnesia evidence types and removed POLC. (@marbar3778)
  35. - [evidence] [\#5361](https://github.com/tendermint/tendermint/pull/5361) Add LightClientAttackEvidence and change evidence interface (@cmwaters)
  36. - [params] [\#5319](https://github.com/tendermint/tendermint/issues/5319) Remove `ProofofTrialPeriod` from evidence params (@marbar3778)
  37. - [light] [\#5347](https://github.com/tendermint/tendermint/issues/5347) `NewClient`, `NewHTTPClient`, `VerifyHeader` and `VerifyLightBlockAtHeight` now accept `context.Context` as 1st param (@melekes)
  38. - [state] [\#5348](https://github.com/tendermint/tendermint/issues/5348) Define an Interface for the state store. (@marbar3778)
  39. ### FEATURES
  40. - [privval] [\#5239](https://github.com/tendermint/tendermint/issues/5239) Add `chainID` to requests from client. (@marbar3778)
  41. - [config] [\#5147](https://github.com/tendermint/tendermint/issues/5147) Add `--consensus.double_sign_check_height` flag and `DoubleSignCheckHeight` config variable. See [ADR-51](https://github.com/tendermint/tendermint/blob/master/docs/architecture/adr-051-double-signing-risk-reduction.md)
  42. - [light] [\#5298](https://github.com/tendermint/tendermint/pull/5298) Morph validator set and signed header into light block (@cmwaters)
  43. - [evidence] [\#5361](https://github.com/tendermint/tendermint/pull/5361) Add LightClientAttackEvidence and refactor evidence lifecycle (@cmwaters)
  44. ### IMPROVEMENTS
  45. - [blockchain] [\#5278](https://github.com/tendermint/tendermint/issues/5278) Verify only +2/3 of the signatures in a block when fast syncing. (@marbar3778)
  46. - [rpc] [\#5293](https://github.com/tendermint/tendermint/issues/5293) `/dial_peers` has added `private` and `unconditional` as parameters. (@marbar3778)
  47. - [types] [\#5340](https://github.com/tendermint/tendermint/issues/5340) Add check in `Header.ValidateBasic()` for block protocol version (@marbar3778)
  48. - [statesync] [\#5399](https://github.com/tendermint/tendermint/issues/5399) Add `discovery_time` configuration setting, and reduce default to 15s. (@erikgrinaker)
  49. ### BUG FIXES
  50. - [blockchain] [\#5249](https://github.com/tendermint/tendermint/issues/5249) Fix fast sync halt with initial height > 1 (@erikgrinaker)
  51. - [statesync] [\#5302](https://github.com/tendermint/tendermint/issues/5302) Fix genesis state propagation to state sync routine (@erikgrinaker)
  52. - [statesync] [\#5320](https://github.com/tendermint/tendermint/issues/5320) Broadcast snapshot request to all pre-connected peers on start (@erikgrinaker)
  53. - [consensus] [\#5329](https://github.com/tendermint/tendermint/issues/5329) Fix wrong proposer schedule for validators returned by `InitChain` (@erikgrinaker)
  54. - [store] [\#5382](https://github.com/tendermint/tendermint/issues/5382) Fix race conditions when loading/saving/pruning blocks (@erikgrinaker)
  55. - [light] [\#5307](https://github.com/tendermint/tendermint/pull/5307) Persist correct proposer priority in light client validator sets (@cmwaters)
  56. - [docker] [\#5385](https://github.com/tendermint/tendermint/issues/5385) Fix incorrect `time_iota_ms` default setting causing block timestamp drift (@erikgrinaker)
  57. - [abci] [\#5395](https://github.com/tendermint/tendermint/issues/5395) Fix socket client error for state sync responses (@erikgrinaker)
  58. ## v0.34.0-rc3
  59. *August 13, 2020*
  60. Special thanks to external contributors on this release: @SadPencil
  61. Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint).
  62. ### BREAKING CHANGES:
  63. - Blockchain Protocol
  64. - [\#5193](https://github.com/tendermint/tendermint/pull/5193) Header hashes are no longer empty for empty inputs, notably `DataHash`, `EvidenceHash`, and `LastResultsHash` (@erikgrinaker)
  65. - Go API
  66. - [evidence] [\#5181](https://github.com/tendermint/tendermint/pull/5181) Phantom validator evidence was removed (@cmwaters)
  67. - [merkle] [\#5193](https://github.com/tendermint/tendermint/pull/5193) `HashFromByteSlices` and `ProofsFromByteSlices` now return a hash for empty inputs, following RFC6962 (@erikgrinaker)
  68. - [crypto] [\#5214](https://github.com/tendermint/tendermint/issues/5214) Change `GenPrivKeySecp256k1` to `GenPrivKeyFromSecret` to be consistent with other keys (@marbar3778)
  69. - [state] [\#5191](https://github.com/tendermint/tendermint/pull/5191) Add `State.InitialHeight` field to record initial block height, must be `1` (not `0`) to start from 1 (@erikgrinaker)
  70. - [state] [\#5231](https://github.com/tendermint/tendermint/issues/5231) `LoadStateFromDBOrGenesisFile()` and `LoadStateFromDBOrGenesisDoc()` no longer saves the state in the database if not found, the genesis state is simply returned (@erikgrinaker)
  71. - [crypto] [\#5236](https://github.com/tendermint/tendermint/issues/5236) `VerifyBytes` is now `VerifySignature` on the `crypto.PubKey` interface (@marbar3778)
  72. ### FEATURES:
  73. - [abci] [\#5174](https://github.com/tendermint/tendermint/pull/5174) Add amnesia evidence and remove mock and potential amnesia evidence from abci (@cmwaters)
  74. - [abci] [\#5191](https://github.com/tendermint/tendermint/pull/5191) Add `InitChain.InitialHeight` field giving the initial block height (@erikgrinaker)
  75. - [abci] [\#5227](https://github.com/tendermint/tendermint/pull/5227) Add `ResponseInitChain.app_hash` which is recorded in genesis block (@erikgrinaker)
  76. - [genesis] [\#5191](https://github.com/tendermint/tendermint/pull/5191) Add `initial_height` field to specify the initial chain height (defaults to `1`) (@erikgrinaker)
  77. - [db] [\#5233](https://github.com/tendermint/tendermint/issues/5233) Add support for `badgerdb` database backend (@erikgrinaker)
  78. ### IMPROVEMENTS:
  79. - [evidence] [\#5219](https://github.com/tendermint/tendermint/pull/5219) Change the source of evidence time to block time (@cmwaters)
  80. ### BUG FIXES:
  81. - [evidence] [\#5170](https://github.com/tendermint/tendermint/pull/5170) change abci evidence time to the time the infraction happened not the time the evidence was committed on the block (@cmwaters)
  82. - [node] [\#5211](https://github.com/tendermint/tendermint/issues/5211) Don't attempt fast sync when the ABCI application specifies ourself as the only validator via `InitChain` (@erikgrinaker)
  83. - [libs/rand] [\#5215](https://github.com/tendermint/tendermint/pull/5215) Fix out-of-memory error on unexpected argument of Str() (@SadPencil)
  84. ## v0.34.0-rc2
  85. *July 30, 2020*
  86. Special thanks to external contributors on this release: @james-ray, @fedekunze, @favadi, @alessio,
  87. @joe-bowman, @cuonglm
  88. Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint).
  89. ### BREAKING CHANGES:
  90. - CLI/RPC/Config
  91. - [evidence] [\#4959](https://github.com/tendermint/tendermint/issues/4959) Add json tags to `DuplicateVoteEvidence`
  92. - [light] [\#4946](https://github.com/tendermint/tendermint/issues/4946) `tendermint lite` cmd has been renamed to `tendermint light`
  93. - [privval] [\#4582](https://github.com/tendermint/tendermint/issues/4582) `round` in private_validator_state.json is no longer a string in json it is now a number
  94. - [rpc] [\#4792](https://github.com/tendermint/tendermint/pull/4792) `/validators` are now sorted by voting power (@melekes)
  95. - [rpc] [\#4937](https://github.com/tendermint/tendermint/issues/4937) Return an error when `page` pagination param is 0 in `/validators`, `tx_search` (@melekes)
  96. - [rpc] [\#5137](https://github.com/tendermint/tendermint/issues/5137) The json tags of `gasWanted` & `gasUsed` in `ResponseCheckTx` & `ResponseDeliverTx` have been made snake_case. (`gas_wanted` & `gas_used`)
  97. - Apps
  98. - [abci] [\#4704](https://github.com/tendermint/tendermint/pull/4704) Add ABCI methods `ListSnapshots`, `LoadSnapshotChunk`, `OfferSnapshot`, and `ApplySnapshotChunk` for state sync snapshots. `ABCIVersion` bumped to 0.17.0.
  99. - [abci] [\#4989](https://github.com/tendermint/tendermint/issues/4989) `Proof` within `ResponseQuery` has been renamed to `ProofOps`
  100. - [abci] `CheckTxType` Protobuf enum names are now uppercase, to follow Protobuf style guide
  101. - P2P Protocol
  102. - [blockchain] [\#4637](https://github.com/tendermint/tendermint/issues/4637) Migrate blockchain reactor(s) to Protobuf encoding
  103. - [evidence] [\#4949](https://github.com/tendermint/tendermint/issues/4949) Migrate evidence reactor to Protobuf encoding
  104. - [mempool] [\#4940](https://github.com/tendermint/tendermint/issues/4940) Migrate mempool from to Protobuf encoding
  105. - [p2p/pex] [\#4973](https://github.com/tendermint/tendermint/issues/4973) Migrate `p2p/pex` reactor to Protobuf encoding
  106. - [statesync] [\#4943](https://github.com/tendermint/tendermint/issues/4943) Migrate state sync reactor to Protobuf encoding
  107. - Blockchain Protocol
  108. - [evidence] [\#4780](https://github.com/tendermint/tendermint/pull/4780) Cap evidence to an absolute number (@cmwaters)
  109. - Add `max_num` to consensus evidence parameters (default: 50 items).
  110. - [evidence] [\#4725](https://github.com/tendermint/tendermint/issues/4725) Remove `Pubkey` from `DuplicateVoteEvidence`
  111. - [state] [\#4845](https://github.com/tendermint/tendermint/issues/4845) Include `GasWanted` and `GasUsed` into `LastResultsHash` (@melekes)
  112. - [types] [\#4792](https://github.com/tendermint/tendermint/pull/4792) Sort validators by voting power to enable faster commit verification (@melekes)
  113. - On-disk serialization
  114. - [state] [\#4679](https://github.com/tendermint/tendermint/issues/4679) Migrate state module to Protobuf encoding
  115. - `BlockStoreStateJSON` is now `BlockStoreState` and is encoded as binary in the database
  116. - [store] [\#4778](https://github.com/tendermint/tendermint/issues/4778) Migrate store module to Protobuf encoding
  117. - Light client, private validator
  118. - [light] [\#4964](https://github.com/tendermint/tendermint/issues/4964) Migrate light module migration to Protobuf encoding
  119. - [privval] [\#4985](https://github.com/tendermint/tendermint/issues/4985) Migrate `privval` module to Protobuf encoding
  120. - Go API
  121. - [light] [\#4946](https://github.com/tendermint/tendermint/issues/4946) Rename `lite2` pkg to `light`. Remove `lite` implementation.
  122. - [crypto] [\#4721](https://github.com/tendermint/tendermint/pull/4721) Remove `SimpleHashFromMap()` and `SimpleProofsFromMap()` (@erikgrinaker)
  123. - [crypto] [\#4940](https://github.com/tendermint/tendermint/issues/4940) All keys have become `[]byte` instead of `[<size>]byte`. The byte method no longer returns the marshaled value but just the `[]byte` form of the data.
  124. - [crypto] \4988 Removal of key type multisig
  125. - The key has been moved to the [Cosmos-SDK](https://github.com/cosmos/cosmos-sdk/blob/master/crypto/types/multisig/multisignature.go)
  126. - [crypto] [\#4989](https://github.com/tendermint/tendermint/issues/4989) Remove `Simple` prefixes from `SimpleProof`, `SimpleValueOp` & `SimpleProofNode`.
  127. - `merkle.Proof` has been renamed to `ProofOps`.
  128. - Protobuf messages `Proof` & `ProofOp` has been moved to `proto/crypto/merkle`
  129. - `SimpleHashFromByteSlices` has been renamed to `HashFromByteSlices`
  130. - `SimpleHashFromByteSlicesIterative` has been renamed to `HashFromByteSlicesIterative`
  131. - `SimpleProofsFromByteSlices` has been renamed to `ProofsFromByteSlices`
  132. - [crypto] [\#4941](https://github.com/tendermint/tendermint/issues/4941) Remove suffixes from all keys.
  133. - ed25519: type `PrivKeyEd25519` is now `PrivKey`
  134. - ed25519: type `PubKeyEd25519` is now `PubKey`
  135. - secp256k1: type`PrivKeySecp256k1` is now `PrivKey`
  136. - secp256k1: type`PubKeySecp256k1` is now `PubKey`
  137. - sr25519: type `PrivKeySr25519` is now `PrivKey`
  138. - sr25519: type `PubKeySr25519` is now `PubKey`
  139. - multisig: type `PubKeyMultisigThreshold` is now `PubKey`
  140. - [libs] [\#4831](https://github.com/tendermint/tendermint/issues/4831) Remove `Bech32` pkg from Tendermint. This pkg now lives in the [cosmos-sdk](https://github.com/cosmos/cosmos-sdk/tree/4173ea5ebad906dd9b45325bed69b9c655504867/types/bech32)
  141. - [rpc/client] [\#4947](https://github.com/tendermint/tendermint/issues/4947) `Validators`, `TxSearch` `page`/`per_page` params become pointers (@melekes)
  142. - `UnconfirmedTxs` `limit` param is a pointer
  143. - [proto] [\#5025](https://github.com/tendermint/tendermint/issues/5025) All proto files have been moved to `/proto` directory.
  144. - Using the recommended the file layout from buf, [see here for more info](https://buf.build/docs/lint-checkers#file_layout)
  145. - [state] [\#4679](https://github.com/tendermint/tendermint/issues/4679) `TxResult` is a Protobuf type defined in `abci` types directory
  146. - [types] [\#4939](https://github.com/tendermint/tendermint/issues/4939) `SignedMsgType` has moved to a Protobuf enum types
  147. - [types] [\#4962](https://github.com/tendermint/tendermint/issues/4962) `ConsensusParams`, `BlockParams`, `EvidenceParams`, `ValidatorParams` & `HashedParams` are now Protobuf types
  148. - [types] [\#4852](https://github.com/tendermint/tendermint/issues/4852) Vote & Proposal `SignBytes` is now func `VoteSignBytes` & `ProposalSignBytes`
  149. - [types] [\#4798](https://github.com/tendermint/tendermint/issues/4798) Simplify `VerifyCommitTrusting` func + remove extra validation (@melekes)
  150. - [types] [\#4845](https://github.com/tendermint/tendermint/issues/4845) Remove `ABCIResult`
  151. - [types] [\#5029](https://github.com/tendermint/tendermint/issues/5029) Rename all values from `PartsHeader` to `PartSetHeader` to have consistency
  152. - [types] [\#4939](https://github.com/tendermint/tendermint/issues/4939) `Total` in `Parts` & `PartSetHeader` has been changed from a `int` to a `uint32`
  153. - [types] [\#4939](https://github.com/tendermint/tendermint/issues/4939) Vote: `ValidatorIndex` & `Round` are now `int32`
  154. - [types] [\#4939](https://github.com/tendermint/tendermint/issues/4939) Proposal: `POLRound` & `Round` are now `int32`
  155. - [types] [\#4939](https://github.com/tendermint/tendermint/issues/4939) Block: `Round` is now `int32`
  156. - [consensus] [\#4582](https://github.com/tendermint/tendermint/issues/4582) RoundState: `Round`, `LockedRound` & `CommitRound` are now `int32`
  157. - [consensus] [\#4582](https://github.com/tendermint/tendermint/issues/4582) HeightVoteSet: `round` is now `int32`
  158. - [rpc/jsonrpc/server] [\#5141](https://github.com/tendermint/tendermint/issues/5141) Remove `WriteRPCResponseArrayHTTP` (use `WriteRPCResponseHTTP` instead) (@melekes)
  159. ### FEATURES:
  160. - [abci] [\#5031](https://github.com/tendermint/tendermint/issues/5031) Add `AppVersion` to consensus parameters (@james-ray)
  161. - ... making it possible to update your ABCI application version via `EndBlock` response
  162. - [evidence] [\#4532](https://github.com/tendermint/tendermint/pull/4532) Handle evidence from light clients (@melekes)
  163. - [evidence] [#4821](https://github.com/tendermint/tendermint/pull/4821) Amnesia evidence can be detected, verified and committed (@cmwaters)
  164. - [light] [\#4532](https://github.com/tendermint/tendermint/pull/4532) Submit conflicting headers, if any, to a full node & all witnesses (@melekes)
  165. - [p2p] [\#4981](https://github.com/tendermint/tendermint/issues/4981) Expose `SaveAs` func on NodeKey (@melekes)
  166. - [rpc] [\#4532](https://github.com/tendermint/tendermint/pull/4923) Support `BlockByHash` query (@fedekunze)
  167. - [rpc] [\#4979](https://github.com/tendermint/tendermint/issues/4979) Support EXISTS operator in `/tx_search` query (@melekes)
  168. - [rpc] [\#5017](https://github.com/tendermint/tendermint/issues/5017) Add `/check_tx` endpoint to check transactions without executing them or adding them to the mempool (@melekes)
  169. - [statesync] Add state sync support, where a new node can be rapidly bootstrapped by fetching state snapshots from peers instead of replaying blocks. See the `[statesync]` config section.
  170. - [rpc] [\#5108](https://github.com/tendermint/tendermint/pull/5108) Subscribe using the websocket for new evidence events (@cmwaters)
  171. ### IMPROVEMENTS:
  172. - [consensus] [\#4578](https://github.com/tendermint/tendermint/issues/4578) Attempt to repair the consensus WAL file (`data/cs.wal/wal`) automatically in case of corruption (@alessio)
  173. - The original WAL file will be backed up to `data/cs.wal/wal.CORRUPTED`.
  174. - [evidence] [\#4722](https://github.com/tendermint/tendermint/pull/4722) Improved evidence db (@cmwaters)
  175. - [evidence] [\#4839](https://github.com/tendermint/tendermint/pull/4839) Reject duplicate evidence from being proposed (@cmwaters)
  176. - [evidence] [\#4892](https://github.com/tendermint/tendermint/pull/4892) Remove redundant header from phantom validator evidence (@cmwaters)
  177. - [light] [\#4935](https://github.com/tendermint/tendermint/pull/4935) Fetch and compare a new header with witnesses in parallel (@melekes)
  178. - [light] [\#4929](https://github.com/tendermint/tendermint/pull/4929) compare header w/ witnesses only when doing bisection (@melekes)
  179. - [light] [\#4916](https://github.com/tendermint/tendermint/pull/4916) validate basic for inbound validator sets and headers before further processing them (@cmwaters)
  180. - [p2p/conn] [\#4795](https://github.com/tendermint/tendermint/issues/4795) Return err on `signChallenge()` instead of panic
  181. - [state] [\#4781](https://github.com/tendermint/tendermint/pull/4781) Export `InitStateVersion` for the initial state version (@erikgrinaker)
  182. - [txindex] [\#4466](https://github.com/tendermint/tendermint/pull/4466) Allow to index an event at runtime (@favadi)
  183. - `abci.EventAttribute` replaces `KV.Pair`
  184. - [libs] [\#5126](https://github.com/tendermint/tendermint/issues/5126) Add a sync package which wraps sync.(RW)Mutex & deadlock.(RW)Mutex and use a build flag (deadlock) in order to enable deadlock checking
  185. - [types] [\#4905](https://github.com/tendermint/tendermint/pull/4905) Add `ValidateBasic` to validator and validator set (@cmwaters)
  186. - [rpc] [\#4968](https://github.com/tendermint/tendermint/issues/4968) JSON encoding is now handled by `libs/json`, not Amino
  187. - [mempool] Add RemoveTxByKey() exported function for custom mempool cleaning (@p4u)
  188. - [consensus] [\#5143](https://github.com/tendermint/tendermint/issues/5143) Only call `privValidator.GetPubKey` once per block (@melekes)
  189. ### BUG FIXES:
  190. - [blockchain/v2] Correctly set block store base in status responses (@erikgrinaker)
  191. - [consensus] [\#4895](https://github.com/tendermint/tendermint/pull/4895) Cache the address of the validator to reduce querying a remote KMS (@joe-bowman)
  192. - [consensus] [\#4970](https://github.com/tendermint/tendermint/issues/4970) Stricter on `LastCommitRound` check (@cuonglm)
  193. - [p2p][\#5136](https://github.com/tendermint/tendermint/pull/5136) Fix error for peer with the same ID but different IPs (@valardragon)
  194. - [proxy] [\#5078](https://github.com/tendermint/tendermint/issues/5078) Fix a bug, where TM does not exit when ABCI app crashes (@melekes)
  195. ## v0.34.0-rc1
  196. This release was removed, as a premature GitHub tag was recorded on sum.golang.org causing checksum errors.
  197. ## v0.33.8
  198. *August 11, 2020*
  199. ### Go security update
  200. Go reported a security vulnerability that affected the `encoding/binary` package. The most recent binary for tendermint is using 1.14.6, for this
  201. reason the Tendermint engineering team has opted to conduct a release to aid users in using the correct version of Go. Read more about the security issue [here](https://github.com/golang/go/issues/40618).
  202. ## v0.33.7
  203. *August 4, 2020*
  204. ### BUG FIXES:
  205. - [go] Build release binary using Go 1.14.4, to avoid halt caused by Go 1.14.1 (https://github.com/golang/go/issues/38223)
  206. - [privval] [\#5140](https://github.com/tendermint/tendermint/pull/5140) `RemoteSignerError` from remote signers are no longer retried (@melekes)
  207. ## v0.33.6
  208. *July 2, 2020*
  209. This security release fixes:
  210. ### Denial of service
  211. Tendermint 0.33.0 and above allow block proposers to include signatures for the
  212. wrong block. This may happen naturally if you start a network, have it run for
  213. some time and restart it **without changing the chainID**. (It is a
  214. [misconfiguration](https://docs.tendermint.com/master/tendermint-core/using-tendermint.html)
  215. to reuse chainIDs.) Correct block proposers will accidentally include signatures
  216. for the wrong block if they see these signatures, and then commits won't validate,
  217. making all proposed blocks invalid. A malicious validator (even with a minimal
  218. amount of stake) can use this vulnerability to completely halt the network.
  219. Tendermint 0.33.6 checks all the signatures are for the block with +2/3
  220. majority before creating a commit.
  221. ### False Witness
  222. Tendermint 0.33.1 and above are no longer fully verifying commit signatures
  223. during block execution - they stop after +2/3. This means proposers can propose
  224. blocks that contain valid +2/3 signatures and then the rest of the signatures
  225. can be whatever they want. They can claim that all the other validators signed
  226. just by including a CommitSig with arbitrary signature data. While this doesn't
  227. seem to impact safety of Tendermint per se, it means that Commits may contain a
  228. lot of invalid data.
  229. _This was already true of blocks, since they could include invalid txs filled
  230. with garbage, but in that case the application knew that they are invalid and
  231. could punish the proposer. But since applications didn't--and don't--
  232. verify commit signatures directly (they trust Tendermint to do that),
  233. they won't be able to detect it._
  234. This can impact incentivization logic in the application that depends on the
  235. LastCommitInfo sent in BeginBlock, which includes which validators signed. For
  236. instance, Gaia incentivizes proposers with a bonus for including more than +2/3
  237. of the signatures. But a proposer can now claim that bonus just by including
  238. arbitrary data for the final -1/3 of validators without actually waiting for
  239. their signatures. There may be other tricks that can be played because of this.
  240. Tendermint 0.33.6 verifies all the signatures during block execution.
  241. _Please note that the light client does not check nil votes and exits as soon
  242. as 2/3+ of the signatures are checked._
  243. **All clients are recommended to upgrade.**
  244. Special thanks to @njmurarka at Bluzelle Networks for reporting this.
  245. Friendly reminder, we have a [bug bounty
  246. program](https://hackerone.com/tendermint).
  247. ### SECURITY:
  248. - [consensus] Do not allow signatures for a wrong block in commits (@ebuchman)
  249. - [consensus] Verify all the signatures during block execution (@melekes)
  250. **Please note that the fix for the False Witness issue renames the `VerifyCommitTrusting`
  251. function to `VerifyCommitLightTrusting`. If you were relying on the light client, you may
  252. need to update your code.**
  253. ## v0.33.5
  254. *May 28, 2020*
  255. Special thanks to external contributors on this release: @tau3,
  256. Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint).
  257. ### BREAKING CHANGES:
  258. - Go API
  259. - [privval] [\#4744](https://github.com/tendermint/tendermint/pull/4744) Remove deprecated `OldFilePV` (@melekes)
  260. - [mempool] [\#4759](https://github.com/tendermint/tendermint/pull/4759) Modify `Mempool#InitWAL` to return an error (@melekes)
  261. - [node] [\#4832](https://github.com/tendermint/tendermint/pull/4832) `ConfigureRPC` returns an error (@melekes)
  262. - [rpc] [\#4836](https://github.com/tendermint/tendermint/pull/4836) Overhaul `lib` folder (@melekes)
  263. Move lib/ folder to jsonrpc/.
  264. Rename:
  265. rpc package -> jsonrpc package
  266. rpcclient package -> client package
  267. rpcserver package -> server package
  268. JSONRPCClient to Client
  269. JSONRPCRequestBatch to RequestBatch
  270. JSONRPCCaller to Caller
  271. StartHTTPServer to Serve
  272. StartHTTPAndTLSServer to ServeTLS
  273. NewURIClient to NewURI
  274. NewJSONRPCClient to New
  275. NewJSONRPCClientWithHTTPClient to NewWithHTTPClient
  276. NewWSClient to NewWS
  277. Unexpose ResponseWriterWrapper
  278. Remove unused http_params.go
  279. ### FEATURES:
  280. - [pex] [\#4439](https://github.com/tendermint/tendermint/pull/4439) Use highwayhash for pex buckets (@tau3)
  281. ### IMPROVEMENTS:
  282. - [abci/server] [\#4719](https://github.com/tendermint/tendermint/pull/4719) Print panic & stack trace to STDERR if logger is not set (@melekes)
  283. - [types] [\#4638](https://github.com/tendermint/tendermint/pull/4638) Implement `Header#ValidateBasic` (@alexanderbez)
  284. - [buildsystem] [\#4378](https://github.com/tendermint/tendermint/pull/4738) Replace build_c and install_c with TENDERMINT_BUILD_OPTIONS parsing. The following options are available:
  285. - nostrip: don't strip debugging symbols nor DWARF tables.
  286. - cleveldb: use cleveldb as db backend instead of goleveldb.
  287. - race: pass -race to go build and enable data race detection.
  288. - [mempool] [\#4759](https://github.com/tendermint/tendermint/pull/4759) Allow ReapX and CheckTx functions to run in parallel (@melekes)
  289. - [rpc/core] [\#4844](https://github.com/tendermint/tendermint/pull/4844) Do not lock consensus state in `/validators`, `/consensus_params` and `/status` (@melekes)
  290. ### BUG FIXES:
  291. - [blockchain/v2] [\#4761](https://github.com/tendermint/tendermint/pull/4761) Fix excessive CPU usage caused by spinning on closed channels (@erikgrinaker)
  292. - [blockchain/v2] Respect `fast_sync` option (@erikgrinaker)
  293. - [light] [\#4741](https://github.com/tendermint/tendermint/pull/4741) Correctly return `ErrSignedHeaderNotFound` and `ErrValidatorSetNotFound` on corresponding RPC errors (@erikgrinaker)
  294. - [rpc] [\#4805](https://github.com/tendermint/tendermint/issues/4805) Attempt to handle panics during panic recovery (@erikgrinaker)
  295. - [types] [\#4764](https://github.com/tendermint/tendermint/pull/4764) Return an error if voting power overflows in `VerifyCommitTrusting` (@melekes)
  296. - [privval] [\#4812](https://github.com/tendermint/tendermint/pull/4812) Retry `GetPubKey/SignVote/SignProposal` a few times before returning an error (@melekes)
  297. - [p2p] [\#4847](https://github.com/tendermint/tendermint/pull/4847) Return masked IP (not the actual IP) in addrbook#groupKey (@melekes)
  298. ## v0.33.4
  299. - Nodes are no longer guaranteed to contain all blocks up to the latest height. The ABCI app can now control which blocks to retain through the ABCI field `ResponseCommit.retain_height`, all blocks and associated data below this height will be removed.
  300. *April 21, 2020*
  301. Special thanks to external contributors on this release: @whylee259, @greg-szabo
  302. Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint).
  303. ### BREAKING CHANGES:
  304. - Go API
  305. - [lite2] [\#4616](https://github.com/tendermint/tendermint/pull/4616) Make `maxClockDrift` an option `Verify/VerifyAdjacent/VerifyNonAdjacent` now accept `maxClockDrift time.Duration` (@melekes).
  306. - [rpc/client] [\#4628](https://github.com/tendermint/tendermint/pull/4628) Split out HTTP and local clients into `http` and `local` packages (@erikgrinaker).
  307. ### FEATURES:
  308. - [abci] [\#4588](https://github.com/tendermint/tendermint/issues/4588) Add `ResponseCommit.retain_height` field, which will automatically remove blocks below this height. This bumps the ABCI version to 0.16.2 (@erikgrinaker).
  309. - [cmd] [\#4665](https://github.com/tendermint/tendermint/pull/4665) New `tendermint completion` command to generate Bash/Zsh completion scripts (@alessio).
  310. - [rpc] [\#4588](https://github.com/tendermint/tendermint/issues/4588) Add `/status` response fields for the earliest block available on the node (@erikgrinaker).
  311. - [rpc] [\#4611](https://github.com/tendermint/tendermint/pull/4611) Add `codespace` to `ResultBroadcastTx` (@whylee259).
  312. ### IMPROVEMENTS:
  313. - [all] [\#4608](https://github.com/tendermint/tendermint/pull/4608) Give reactors descriptive names when they're initialized (@tessr).
  314. - [blockchain] [\#4588](https://github.com/tendermint/tendermint/issues/4588) Add `Base` to blockchain reactor P2P messages `StatusRequest` and `StatusResponse` (@erikgrinaker).
  315. - [Docker] [\#4569](https://github.com/tendermint/tendermint/issues/4569) Default configuration added to docker image (you can still mount your own config the same way) (@greg-szabo).
  316. - [example/kvstore] [\#4588](https://github.com/tendermint/tendermint/issues/4588) Add `RetainBlocks` option to control block retention (@erikgrinaker).
  317. - [evidence] [\#4632](https://github.com/tendermint/tendermint/pull/4632) Inbound evidence checked if already existing (@cmwaters).
  318. - [lite2] [\#4575](https://github.com/tendermint/tendermint/pull/4575) Use bisection for within-range verification (@cmwaters).
  319. - [lite2] [\#4562](https://github.com/tendermint/tendermint/pull/4562) Cache headers when using bisection (@cmwaters).
  320. - [p2p] [\#4548](https://github.com/tendermint/tendermint/pull/4548) Add ban list to address book (@cmwaters).
  321. - [privval] [\#4534](https://github.com/tendermint/tendermint/issues/4534) Add `error` as a return value on`GetPubKey()` (@marbar3778).
  322. - [p2p] [\#4621](https://github.com/tendermint/tendermint/issues/4621) Ban peers when messages are unsolicited or too frequent (@cmwaters).
  323. - [rpc] [\#4703](https://github.com/tendermint/tendermint/pull/4703) Add `count` and `total` to `/validators` response (@melekes).
  324. - [tools] [\#4615](https://github.com/tendermint/tendermint/issues/4615) Allow developers to use Docker to generate proto stubs, via `make proto-gen-docker` (@erikgrinaker).
  325. ### BUG FIXES:
  326. - [rpc] [\#4568](https://github.com/tendermint/tendermint/issues/4568) Fix panic when `Subscribe` is called, but HTTP client is not running. `Subscribe`, `Unsubscribe(All)` methods return an error now (@melekes).
  327. ## v0.33.3
  328. *April 6, 2020*
  329. This security release fixes:
  330. ### Denial of service 1
  331. Tendermint 0.33.2 and earlier does not limit P2P connection requests number.
  332. For each p2p connection, Tendermint allocates ~0.5MB. Even though this
  333. memory is garbage collected once the connection is terminated (due to duplicate
  334. IP or reaching a maximum number of inbound peers), temporary memory spikes can
  335. lead to OOM (Out-Of-Memory) exceptions.
  336. Tendermint 0.33.3 (and 0.32.10) limits the total number of P2P incoming
  337. connection requests to to `p2p.max_num_inbound_peers +
  338. len(p2p.unconditional_peer_ids)`.
  339. Notes:
  340. - Tendermint does not rate limit P2P connection requests per IP (an attacker
  341. can saturate all the inbound slots);
  342. - Tendermint does not rate limit HTTP(S) requests. If you expose any RPC
  343. endpoints to the public, please make sure to put in place some protection
  344. (https://www.nginx.com/blog/rate-limiting-nginx/). We may implement this in
  345. the future ([\#1696](https://github.com/tendermint/tendermint/issues/1696)).
  346. ### Denial of service 2
  347. Tendermint 0.33.2 and earlier does not reclaim `activeID` of a peer after it's
  348. removed in `Mempool` reactor. This does not happen all the time. It only
  349. happens when a connection fails (for any reason) before the Peer is created and
  350. added to all reactors. `RemovePeer` is therefore called before `AddPeer`, which
  351. leads to always growing memory (`activeIDs` map). The `activeIDs` map has a
  352. maximum size of 65535 and the node will panic if this map reaches the maximum.
  353. An attacker can create a lot of connection attempts (exploiting Denial of
  354. service 1), which ultimately will lead to the node panicking.
  355. Tendermint 0.33.3 (and 0.32.10) claims `activeID` for a peer in `InitPeer`,
  356. which is executed before `MConnection` is started.
  357. Notes:
  358. - `InitPeer` function was added to all reactors to combat a similar issue -
  359. [\#3338](https://github.com/tendermint/tendermint/issues/3338);
  360. - Denial of service 2 is independent of Denial of service 1 and can be executed
  361. without it.
  362. **All clients are recommended to upgrade**
  363. Special thanks to [fudongbai](https://hackerone.com/fudongbai) for finding
  364. and reporting this.
  365. Friendly reminder, we have a [bug bounty
  366. program](https://hackerone.com/tendermint).
  367. ### SECURITY:
  368. - [mempool] Reserve IDs in InitPeer instead of AddPeer (@tessr)
  369. - [p2p] Limit the number of incoming connections (@melekes)
  370. ## v0.33.2
  371. *March 11, 2020*
  372. Special thanks to external contributors on this release:
  373. @antho1404, @michaelfig, @gterzian, @tau3, @Shivani912
  374. Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint).
  375. ### BREAKING CHANGES:
  376. - CLI/RPC/Config
  377. - [cli] [\#4505](https://github.com/tendermint/tendermint/pull/4505) `tendermint lite` sub-command new syntax (@melekes):
  378. `lite cosmoshub-3 -p 52.57.29.196:26657 -w public-seed-node.cosmoshub.certus.one:26657
  379. --height 962118 --hash 28B97BE9F6DE51AC69F70E0B7BFD7E5C9CD1A595B7DC31AFF27C50D4948`
  380. - Go API
  381. - [lite2] [\#4535](https://github.com/tendermint/tendermint/pull/4535) Remove `Start/Stop` (@melekes)
  382. - [lite2] [\#4469](https://github.com/tendermint/tendermint/issues/4469) Remove `RemoveNoLongerTrustedHeaders` and `RemoveNoLongerTrustedHeadersPeriod` option (@cmwaters)
  383. - [lite2] [\#4473](https://github.com/tendermint/tendermint/issues/4473) Return height as a 2nd param in `TrustedValidatorSet` (@melekes)
  384. - [lite2] [\#4536](https://github.com/tendermint/tendermint/pull/4536) `Update` returns a signed header (1st param) (@melekes)
  385. ### IMPROVEMENTS:
  386. - [blockchain/v2] [\#4361](https://github.com/tendermint/tendermint/pull/4361) Add reactor (@brapse)
  387. - [cmd] [\#4515](https://github.com/tendermint/tendermint/issues/4515) Change `tendermint debug dump` sub-command archives filename's format (@melekes)
  388. - [consensus] [\#3583](https://github.com/tendermint/tendermint/issues/3583) Reduce `non-deterministic signature` log noise (@tau3)
  389. - [examples/kvstore] [\#4507](https://github.com/tendermint/tendermint/issues/4507) ABCI query now returns the proper height (@erikgrinaker)
  390. - [lite2] [\#4462](https://github.com/tendermint/tendermint/issues/4462) Add `NewHTTPClient` and `NewHTTPClientFromTrustedStore` (@cmwaters)
  391. - [lite2] [\#4329](https://github.com/tendermint/tendermint/issues/4329) modified bisection to loop (@cmwaters)
  392. - [lite2] [\#4385](https://github.com/tendermint/tendermint/issues/4385) Disconnect from bad nodes (@melekes)
  393. - [lite2] [\#4398](https://github.com/tendermint/tendermint/issues/4398) Add `VerifyAdjacent` and `VerifyNonAdjacent` funcs (@cmwaters)
  394. - [lite2] [\#4426](https://github.com/tendermint/tendermint/issues/4426) Don't save intermediate headers (@cmwaters)
  395. - [lite2] [\#4464](https://github.com/tendermint/tendermint/issues/4464) Cross-check first header (@cmwaters)
  396. - [lite2] [\#4470](https://github.com/tendermint/tendermint/issues/4470) Fix inconsistent header-validatorset pairing (@melekes)
  397. - [lite2] [\#4488](https://github.com/tendermint/tendermint/issues/4488) Allow local clock drift -10 sec. (@melekes)
  398. - [p2p] [\#4449](https://github.com/tendermint/tendermint/pull/4449) Use `curve25519.X25519()` instead of `ScalarMult` (@erikgrinaker)
  399. - [types] [\#4417](https://github.com/tendermint/tendermint/issues/4417) **VerifyCommitX() functions should return as soon as +2/3 threshold is reached** (@alessio).
  400. - [libs/kv] [\#4542](https://github.com/tendermint/tendermint/pull/4542) remove unused type KI64Pair (@tessr)
  401. ### BUG FIXES:
  402. - [cmd] [\#4303](https://github.com/tendermint/tendermint/issues/4303) Show useful error when Tendermint is not initialized (@melekes)
  403. - [cmd] [\#4515](https://github.com/tendermint/tendermint/issues/4515) **Fix `tendermint debug kill` sub-command** (@melekes)
  404. - [rpc] [\#3935](https://github.com/tendermint/tendermint/issues/3935) **Create buffered subscriptions on `/subscribe`** (@melekes)
  405. - [rpc] [\#4375](https://github.com/tendermint/tendermint/issues/4375) Stop searching for txs in `/tx_search` upon client timeout (@gterzian)
  406. - [rpc] [\#4406](https://github.com/tendermint/tendermint/pull/4406) Fix issue with multiple subscriptions on the websocket (@antho1404)
  407. - [rpc] [\#4432](https://github.com/tendermint/tendermint/issues/4432) Fix `/tx_search` pagination with ordered results (@erikgrinaker)
  408. - [rpc] [\#4492](https://github.com/tendermint/tendermint/issues/4492) Keep the original subscription "id" field when new RPCs come in (@michaelfig)
  409. ## v0.33.1
  410. *Feburary 13, 2020*
  411. Special thanks to external contributors on this release:
  412. @princesinha19
  413. Friendly reminder, we have a [bug bounty
  414. program](https://hackerone.com/tendermint).
  415. ### FEATURES:
  416. - [rpc] [\#3333](https://github.com/tendermint/tendermint/issues/3333) Add `order_by` to `/tx_search` endpoint, allowing to change default ordering from asc to desc (@princesinha19)
  417. ### IMPROVEMENTS:
  418. - [proto] [\#4369](https://github.com/tendermint/tendermint/issues/4369) Add [buf](https://buf.build/) for usage with linting and checking if there are breaking changes with the master branch.
  419. - [proto] [\#4369](https://github.com/tendermint/tendermint/issues/4369) Add `make proto-gen` cmd to generate proto stubs outside of GOPATH.
  420. ### BUG FIXES:
  421. - [node] [\#4311](https://github.com/tendermint/tendermint/issues/4311) Use `GRPCMaxOpenConnections` when creating the gRPC server, not `MaxOpenConnections`
  422. - [rpc] [\#4319](https://github.com/tendermint/tendermint/issues/4319) Check `BlockMeta` is not nil in `/block` & `/block_by_hash`
  423. ## v0.33
  424. Special thanks to external contributors on this release: @mrekucci, @PSalant726, @princesinha19, @greg-szabo, @dongsam, @cuonglm, @jgimeno, @yenkhoon
  425. Friendly reminder, we have a [bug bounty
  426. program.](https://hackerone.com/tendermint).
  427. *January 14, 2020*
  428. This release contains breaking changes to the `Block#Header`, specifically
  429. `NumTxs` and `TotalTxs` were removed (\#2521). Here's how this change affects
  430. different modules:
  431. - apps: it breaks the ABCI header field numbering
  432. - state: it breaks the format of `State` on disk
  433. - RPC: all RPC requests which expose the header broke
  434. - Go API: the `Header` broke
  435. - P2P: since blocks go over the wire, technically the P2P protocol broke
  436. Also, blocks are significantly smaller 🔥 because we got rid of the redundant
  437. information in `Block#LastCommit`. `Commit` now mainly consists of a signature
  438. and a validator address plus a timestamp. Note we may remove the validator
  439. address & timestamp fields in the future (see ADR-25).
  440. `lite2` package has been added to solve `lite` issues and introduce weak
  441. subjectivity interface. Refer to the [spec](https://github.com/tendermint/spec/blob/master/spec/consensus/light-client.md) for complete details.
  442. `lite` package is now deprecated and will be removed in v0.34 release.
  443. ### BREAKING CHANGES:
  444. - CLI/RPC/Config
  445. - [rpc] [\#3471](https://github.com/tendermint/tendermint/issues/3471) Paginate `/validators` response (default: 30 vals per page)
  446. - [rpc] [\#3188](https://github.com/tendermint/tendermint/issues/3188) Remove `BlockMeta` in `ResultBlock` in favor of `BlockId` for `/block`
  447. - [rpc] `/block_results` response format updated (see RPC docs for details)
  448. ```
  449. {
  450. "jsonrpc": "2.0",
  451. "id": "",
  452. "result": {
  453. "height": "2109",
  454. "txs_results": null,
  455. "begin_block_events": null,
  456. "end_block_events": null,
  457. "validator_updates": null,
  458. "consensus_param_updates": null
  459. }
  460. }
  461. ```
  462. - [rpc] [\#4141](https://github.com/tendermint/tendermint/pull/4141) Remove `#event` suffix from the ID in event responses.
  463. `{"jsonrpc": "2.0", "id": 0, "result": ...}`
  464. - [rpc] [\#4141](https://github.com/tendermint/tendermint/pull/4141) Switch to integer IDs instead of `json-client-XYZ`
  465. ```
  466. id=0 method=/subscribe
  467. id=0 result=...
  468. id=1 method=/abci_query
  469. id=1 result=...
  470. ```
  471. - ID is unique for each request;
  472. - Request.ID is now optional. Notification is a Request without an ID. Previously ID="" or ID=0 were considered as notifications.
  473. - [config] [\#4046](https://github.com/tendermint/tendermint/issues/4046) Rename tag(s) to CompositeKey & places where tag is still present it was renamed to event or events. Find how a compositeKey is constructed [here](https://github.com/tendermint/tendermint/blob/6d05c531f7efef6f0619155cf10ae8557dd7832f/docs/app-dev/indexing-transactions.md)
  474. - You will have to generate a new config for your Tendermint node(s)
  475. - [genesis] [\#2565](https://github.com/tendermint/tendermint/issues/2565) Add `consensus_params.evidence.max_age_duration`. Rename
  476. `consensus_params.evidence.max_age` to `max_age_num_blocks`.
  477. - [cli] [\#1771](https://github.com/tendermint/tendermint/issues/1771) `tendermint lite` now uses new light client package (`lite2`)
  478. and has 3 more flags: `--trusting-period`, `--trusted-height` and
  479. `--trusted-hash`
  480. - Apps
  481. - [tm-bench] Removed tm-bench in favor of [tm-load-test](https://github.com/informalsystems/tm-load-test)
  482. - Go API
  483. - [rpc] [\#3953](https://github.com/tendermint/tendermint/issues/3953) Modify NewHTTP, NewXXXClient functions to return an error on invalid remote instead of panicking (@mrekucci)
  484. - [rpc/client] [\#3471](https://github.com/tendermint/tendermint/issues/3471) `Validators` now requires two more args: `page` and `perPage`
  485. - [libs/common] [\#3262](https://github.com/tendermint/tendermint/issues/3262) Make error the last parameter of `Task` (@PSalant726)
  486. - [cs/types] [\#3262](https://github.com/tendermint/tendermint/issues/3262) Rename `GotVoteFromUnwantedRoundError` to `ErrGotVoteFromUnwantedRound` (@PSalant726)
  487. - [libs/common] [\#3862](https://github.com/tendermint/tendermint/issues/3862) Remove `errors.go` from `libs/common`
  488. - [libs/common] [\#4230](https://github.com/tendermint/tendermint/issues/4230) Move `KV` out of common to its own pkg
  489. - [libs/common] [\#4230](https://github.com/tendermint/tendermint/issues/4230) Rename `cmn.KVPair(s)` to `kv.Pair(s)`s
  490. - [libs/common] [\#4232](https://github.com/tendermint/tendermint/issues/4232) Move `Service` & `BaseService` from `libs/common` to `libs/service`
  491. - [libs/common] [\#4232](https://github.com/tendermint/tendermint/issues/4232) Move `common/nil.go` to `types/utils.go` & make the functions private
  492. - [libs/common] [\#4231](https://github.com/tendermint/tendermint/issues/4231) Move random functions from `libs/common` into pkg `rand`
  493. - [libs/common] [\#4237](https://github.com/tendermint/tendermint/issues/4237) Move byte functions from `libs/common` into pkg `bytes`
  494. - [libs/common] [\#4237](https://github.com/tendermint/tendermint/issues/4237) Move throttletimer functions from `libs/common` into pkg `timer`
  495. - [libs/common] [\#4237](https://github.com/tendermint/tendermint/issues/4237) Move tempfile functions from `libs/common` into pkg `tempfile`
  496. - [libs/common] [\#4240](https://github.com/tendermint/tendermint/issues/4240) Move os functions from `libs/common` into pkg `os`
  497. - [libs/common] [\#4240](https://github.com/tendermint/tendermint/issues/4240) Move net functions from `libs/common` into pkg `net`
  498. - [libs/common] [\#4240](https://github.com/tendermint/tendermint/issues/4240) Move mathematical functions and types out of `libs/common` to `math` pkg
  499. - [libs/common] [\#4240](https://github.com/tendermint/tendermint/issues/4240) Move string functions out of `libs/common` to `strings` pkg
  500. - [libs/common] [\#4240](https://github.com/tendermint/tendermint/issues/4240) Move async functions out of `libs/common` to `async` pkg
  501. - [libs/common] [\#4240](https://github.com/tendermint/tendermint/issues/4240) Move bit functions out of `libs/common` to `bits` pkg
  502. - [libs/common] [\#4240](https://github.com/tendermint/tendermint/issues/4240) Move cmap functions out of `libs/common` to `cmap` pkg
  503. - [libs/common] [\#4258](https://github.com/tendermint/tendermint/issues/4258) Remove `Rand` from all `rand` pkg functions
  504. - [types] [\#2565](https://github.com/tendermint/tendermint/issues/2565) Remove `MockBadEvidence` & `MockGoodEvidence` in favor of `MockEvidence`
  505. - Blockchain Protocol
  506. - [abci] [\#2521](https://github.com/tendermint/tendermint/issues/2521) Remove `TotalTxs` and `NumTxs` from `Header`
  507. - [types] [\#4151](https://github.com/tendermint/tendermint/pull/4151) Enforce ordering of votes in DuplicateVoteEvidence to be lexicographically sorted on BlockID
  508. - [types] [\#1648](https://github.com/tendermint/tendermint/issues/1648) Change `Commit` to consist of just signatures
  509. - P2P Protocol
  510. - [p2p] [\#3668](https://github.com/tendermint/tendermint/pull/3668) Make `SecretConnection` non-malleable
  511. - [proto] [\#3986](https://github.com/tendermint/tendermint/pull/3986) Prefix protobuf types to avoid name conflicts.
  512. - ABCI becomes `tendermint.abci.types` with the new API endpoint `/tendermint.abci.types.ABCIApplication/`
  513. - core_grpc becomes `tendermint.rpc.grpc` with the new API endpoint `/tendermint.rpc.grpc.BroadcastAPI/`
  514. - merkle becomes `tendermint.crypto.merkle`
  515. - libs.common becomes `tendermint.libs.common`
  516. - proto3 becomes `tendermint.types.proto3`
  517. ### FEATURES:
  518. - [p2p] [\#4053](https://github.com/tendermint/tendermint/issues/4053) Add `unconditional_peer_ids` and `persistent_peers_max_dial_period` config variables (see ADR-050) (@dongsam)
  519. - [tools] [\#4227](https://github.com/tendermint/tendermint/pull/4227) Implement `tendermint debug kill` and
  520. `tendermint debug dump` commands for Tendermint node debugging functionality. See `--help` in both
  521. commands for further documentation and usage.
  522. - [cli] [\#4234](https://github.com/tendermint/tendermint/issues/4234) Add `--db_backend and --db_dir` flags (@princesinha19)
  523. - [cli] [\#4113](https://github.com/tendermint/tendermint/issues/4113) Add optional `--genesis_hash` flag to check genesis hash upon startup
  524. - [config] [\#3831](https://github.com/tendermint/tendermint/issues/3831) Add support for [RocksDB](https://rocksdb.org/) (@Stumble)
  525. - [rpc] [\#3985](https://github.com/tendermint/tendermint/issues/3985) Add new `/block_by_hash` endpoint, which allows to fetch a block by its hash (@princesinha19)
  526. - [metrics] [\#4263](https://github.com/tendermint/tendermint/issues/4263) Add
  527. - `consensus_validator_power`: track your validators power
  528. - `consensus_validator_last_signed_height`: track at which height the validator last signed
  529. - `consensus_validator_missed_blocks`: total amount of missed blocks for a validator
  530. as gauges in prometheus for validator specific metrics
  531. - [rpc/lib] [\#4248](https://github.com/tendermint/tendermint/issues/4248) RPC client basic authentication support (@greg-szabo)
  532. - [lite2] [\#1771](https://github.com/tendermint/tendermint/issues/1771) Light client with weak subjectivity
  533. ### IMPROVEMENTS:
  534. - [rpc] [\#3188](https://github.com/tendermint/tendermint/issues/3188) Added `block_size` to `BlockMeta` this is reflected in `/blockchain`
  535. - [types] [\#2521](https://github.com/tendermint/tendermint/issues/2521) Add `NumTxs` to `BlockMeta` and `EventDataNewBlockHeader`
  536. - [p2p] [\#4185](https://github.com/tendermint/tendermint/pull/4185) Simplify `SecretConnection` handshake with merlin
  537. - [cli] [\#4065](https://github.com/tendermint/tendermint/issues/4065) Add `--consensus.create_empty_blocks_interval` flag (@jgimeno)
  538. - [docs] [\#4065](https://github.com/tendermint/tendermint/issues/4065) Document `--consensus.create_empty_blocks_interval` flag (@jgimeno)
  539. - [crypto] [\#4190](https://github.com/tendermint/tendermint/pull/4190) Added SR25519 signature scheme
  540. - [abci] [\#4177] kvstore: Return `LastBlockHeight` and `LastBlockAppHash` in `Info` (@princesinha19)
  541. - [rpc] [\#2741](https://github.com/tendermint/tendermint/issues/2741) Add `proposer` to `/consensus_state` response (@princesinha19)
  542. - [deps] [\#4289](https://github.com/tendermint/tendermint/pull/4289) Update tm-db to 0.4.0, this includes major breaking changes in the dep that change how errors are handled.
  543. ### BUG FIXES:
  544. - [rpc/lib][\#4051](https://github.com/tendermint/tendermint/pull/4131) Fix RPC client, which was previously resolving https protocol to http (@yenkhoon)
  545. - [rpc] [\#4141](https://github.com/tendermint/tendermint/pull/4141) JSONRPCClient: validate that Response.ID matches Request.ID
  546. - [rpc] [\#4141](https://github.com/tendermint/tendermint/pull/4141) WSClient: check for unsolicited responses
  547. - [types] [\4164](https://github.com/tendermint/tendermint/pull/4164) Prevent temporary power overflows on validator updates
  548. - [cs] [\#4069](https://github.com/tendermint/tendermint/issues/4069) Don't panic when block meta is not found in store (@gregzaitsev)
  549. - [types] [\#4164](https://github.com/tendermint/tendermint/issues/4164) Prevent temporary power overflows on validator updates (joint
  550. efforts of @gchaincl and @ancazamfir)
  551. - [p2p] [\#4140](https://github.com/tendermint/tendermint/issues/4140) `SecretConnection`: use the transcript solely for authentication (i.e. MAC)
  552. - [consensus/types] [\#4243](https://github.com/tendermint/tendermint/issues/4243) fix BenchmarkRoundStateDeepCopy panics (@cuonglm)
  553. - [rpc] [\#4256](https://github.com/tendermint/tendermint/issues/4256) Pass `outCapacity` to `eventBus#Subscribe` when subscribing using a local client
  554. ## v0.32.13
  555. *August 5, 2020*
  556. ### BUG FIXES
  557. - [privval] [\#5112](https://github.com/tendermint/tendermint/issues/5112) If remote signer errors, don't retry (@melekes)
  558. ## v0.32.12
  559. *May 19, 2020*
  560. ### BUG FIXES
  561. - [p2p] [\#4847](https://github.com/tendermint/tendermint/pull/4847) Return masked IP (not the actual IP) in addrbook#groupKey (@melekes)
  562. ## v0.32.11
  563. *April 29, 2020*
  564. ### BUG FIXES:
  565. - [privval] [\#4275](https://github.com/tendermint/tendermint/issues/4275) Fix consensus failure when remote signer drops (@melekes)
  566. ## v0.32.10
  567. *April 6, 2020*
  568. This security release fixes:
  569. ### Denial of Service 1
  570. Tendermint 0.33.2 and earlier does not limit the number of P2P connection
  571. requests. For each p2p connection, Tendermint allocates ~0.5MB. Even though
  572. this memory is garbage collected once the connection is terminated (due to
  573. duplicate IP or reaching a maximum number of inbound peers), temporary memory
  574. spikes can lead to OOM (Out-Of-Memory) exceptions.
  575. Tendermint 0.33.3 (and 0.32.10) limits the total number of P2P incoming
  576. connection requests to to `p2p.max_num_inbound_peers +
  577. len(p2p.unconditional_peer_ids)`.
  578. Notes:
  579. - Tendermint does not rate limit P2P connection requests per IP (an attacker
  580. can saturate all the inbound slots);
  581. - Tendermint does not rate limit HTTP(S) requests. If you expose any RPC
  582. endpoints to the public, please make sure to put in place some protection
  583. (https://www.nginx.com/blog/rate-limiting-nginx/). We may implement this in
  584. the future ([\#1696](https://github.com/tendermint/tendermint/issues/1696)).
  585. ### Denial of Service 2
  586. Tendermint 0.33.2 and earlier does not reclaim `activeID` of a peer after it's
  587. removed in `Mempool` reactor. This does not happen all the time. It only
  588. happens when a connection fails (for any reason) before the Peer is created and
  589. added to all reactors. `RemovePeer` is therefore called before `AddPeer`, which
  590. leads to always growing memory (`activeIDs` map). The `activeIDs` map has a
  591. maximum size of 65535 and the node will panic if this map reaches the maximum.
  592. An attacker can create a lot of connection attempts (exploiting Denial of
  593. Service 1), which ultimately will lead to the node panicking.
  594. Tendermint 0.33.3 (and 0.32.10) claims `activeID` for a peer in `InitPeer`,
  595. which is executed before `MConnection` is started.
  596. Notes:
  597. - `InitPeer` function was added to all reactors to combat a similar issue -
  598. [\#3338](https://github.com/tendermint/tendermint/issues/3338);
  599. - Denial of Service 2 is independent of Denial of Service 1 and can be executed
  600. without it.
  601. **All clients are recommended to upgrade**
  602. Special thanks to [fudongbai](https://hackerone.com/fudongbai) for finding
  603. and reporting this.
  604. Friendly reminder, we have a [bug bounty
  605. program](https://hackerone.com/tendermint).
  606. ### SECURITY:
  607. - [mempool] Reserve IDs in InitPeer instead of AddPeer (@tessr)
  608. - [p2p] Limit the number of incoming connections (@melekes)
  609. ## v0.32.9
  610. _January, 9, 2020_
  611. Special thanks to external contributors on this release: @greg-szabo, @gregzaitsev, @yenkhoon
  612. Friendly reminder, we have a [bug bounty
  613. program](https://hackerone.com/tendermint).
  614. ### FEATURES:
  615. - [rpc/lib] [\#4248](https://github.com/tendermint/tendermint/issues/4248) RPC client basic authentication support (@greg-szabo)
  616. - [metrics] [\#4294](https://github.com/tendermint/tendermint/pull/4294) Add
  617. - `consensus_validator_power`: track your validators power
  618. - `consensus_validator_last_signed_height`: track at which height the validator last signed
  619. - `consensus_validator_missed_blocks`: total amount of missed blocks for a validator
  620. as gauges in prometheus for validator specific metrics
  621. ### BUG FIXES:
  622. - [rpc/lib] [\#4131](https://github.com/tendermint/tendermint/pull/4131) Fix RPC client, which was previously resolving https protocol to http (@yenkhoon)
  623. - [cs] [\#4069](https://github.com/tendermint/tendermint/issues/4069) Don't panic when block meta is not found in store (@gregzaitsev)
  624. ## v0.32.8
  625. *November 19, 2019*
  626. Special thanks to external contributors on this release: @erikgrinaker, @guagualvcha, @hsyis, @cosmostuba, @whunmr, @austinabell
  627. Friendly reminder, we have a [bug bounty
  628. program.](https://hackerone.com/tendermint).
  629. ### BREAKING CHANGES:
  630. - Go API
  631. - [libs/pubsub] [\#4070](https://github.com/tendermint/tendermint/pull/4070) `Query#(Matches|Conditions)` returns an error.
  632. ### IMPROVEMENTS:
  633. - [mempool] [\#4083](https://github.com/tendermint/tendermint/pull/4083) Added TxInfo parameter to CheckTx(), and removed CheckTxWithInfo() (@erikgrinaker)
  634. - [mempool] [\#4057](https://github.com/tendermint/tendermint/issues/4057) Include peer ID when logging rejected txns (@erikgrinaker)
  635. - [tools] [\#4023](https://github.com/tendermint/tendermint/issues/4023) Improved `tm-monitor` formatting of start time and avg tx throughput (@erikgrinaker)
  636. - [p2p] [\#3991](https://github.com/tendermint/tendermint/issues/3991) Log "has been established or dialed" as debug log instead of Error for connected peers (@whunmr)
  637. - [rpc] [\#4077](https://github.com/tendermint/tendermint/pull/4077) Added support for `EXISTS` clause to the Websocket query interface.
  638. - [privval] Add `SignerDialerEndpointRetryWaitInterval` option (@cosmostuba)
  639. - [crypto] Add `RegisterKeyType` to amino to allow external key types registration (@austinabell)
  640. ### BUG FIXES:
  641. - [libs/pubsub] [\#4070](https://github.com/tendermint/tendermint/pull/4070) Strip out non-numeric characters when attempting to match numeric values.
  642. - [libs/pubsub] [\#4070](https://github.com/tendermint/tendermint/pull/4070) No longer panic in Query#(Matches|Conditions) preferring to return an error instead.
  643. - [tools] [\#4023](https://github.com/tendermint/tendermint/issues/4023) Refresh `tm-monitor` health when validator count is updated (@erikgrinaker)
  644. - [state] [\#4104](https://github.com/tendermint/tendermint/pull/4104) txindex/kv: Fsync data to disk immediately after receiving it (@guagualvcha)
  645. - [state] [\#4095](https://github.com/tendermint/tendermint/pull/4095) txindex/kv: Return an error if there's one when the user searches for a tx (hash=X) (@hsyis)
  646. ## v0.32.7
  647. *October 18, 2019*
  648. This security release fixes a vulnerability found in the `consensus` package,
  649. where an attacker could construct a `BlockPartMessage` message in such a way
  650. that it will lead to consensus failure. A few similar issues have been
  651. identified and fixed here.
  652. **All clients are recommended to upgrade**
  653. Special thanks to [elvishacker](https://hackerone.com/elvishacker) for finding
  654. and reporting this.
  655. Friendly reminder, we have a [bug bounty
  656. program](https://hackerone.com/tendermint).
  657. ### BREAKING CHANGES:
  658. - Go API
  659. - [consensus] Modify `WAL#Write` and `WAL#WriteSync` to return an error if
  660. they fail to write a message
  661. ### SECURITY:
  662. - [consensus] Validate incoming messages more throughly
  663. ## v0.32.6
  664. *October 8, 2019*
  665. The previous patch was insufficient because the attacker could still find a way
  666. to submit a `nil` pubkey by constructing a `PubKeyMultisigThreshold` pubkey
  667. with `nil` subpubkeys for example.
  668. This release provides multiple fixes, which include recovering from panics when
  669. accepting new peers and only allowing `ed25519` pubkeys.
  670. **All clients are recommended to upgrade**
  671. Special thanks to [fudongbai](https://hackerone.com/fudongbai) for pointing
  672. this out.
  673. Friendly reminder, we have a [bug bounty
  674. program](https://hackerone.com/tendermint).
  675. ### SECURITY:
  676. - [p2p] [\#4030](https://github.com/tendermint/tendermint/issues/4030) Only allow ed25519 pubkeys when connecting
  677. ## v0.32.5
  678. *October 1, 2019*
  679. This release fixes a major security vulnerability found in the `p2p` package.
  680. All clients are recommended to upgrade. See
  681. [\#4030](https://github.com/tendermint/tendermint/issues/4030) for details.
  682. Special thanks to [fudongbai](https://hackerone.com/fudongbai) for discovering
  683. and reporting this issue.
  684. Friendly reminder, we have a [bug bounty
  685. program](https://hackerone.com/tendermint).
  686. ### SECURITY:
  687. - [p2p] [\#4030](https://github.com/tendermint/tendermint/issues/4030) Fix for panic on nil public key send to a peer
  688. ## v0.32.4
  689. *September 19, 2019*
  690. Special thanks to external contributors on this release: @jon-certik, @gracenoah, @PSalant726, @gchaincl
  691. Friendly reminder, we have a [bug bounty
  692. program](https://hackerone.com/tendermint).
  693. ### BREAKING CHANGES:
  694. - CLI/RPC/Config
  695. - [rpc] [\#3984](https://github.com/tendermint/tendermint/issues/3984) Add `MempoolClient` interface to `Client` interface
  696. ### IMPROVEMENTS:
  697. - [rpc] [\#2010](https://github.com/tendermint/tendermint/issues/2010) Add NewHTTPWithClient and NewJSONRPCClientWithHTTPClient (note these and NewHTTP, NewJSONRPCClient functions panic if remote is invalid) (@gracenoah)
  698. - [rpc] [\#3882](https://github.com/tendermint/tendermint/issues/3882) Add custom marshalers to proto messages to disable `omitempty`
  699. - [deps] [\#3952](https://github.com/tendermint/tendermint/pull/3952) bump github.com/go-kit/kit from 0.6.0 to 0.9.0
  700. - [deps] [\#3951](https://github.com/tendermint/tendermint/pull/3951) bump github.com/stretchr/testify from 1.3.0 to 1.4.0
  701. - [deps] [\#3945](https://github.com/tendermint/tendermint/pull/3945) bump github.com/gorilla/websocket from 1.2.0 to 1.4.1
  702. - [deps] [\#3948](https://github.com/tendermint/tendermint/pull/3948) bump github.com/libp2p/go-buffer-pool from 0.0.1 to 0.0.2
  703. - [deps] [\#3943](https://github.com/tendermint/tendermint/pull/3943) bump github.com/fortytw2/leaktest from 1.2.0 to 1.3.0
  704. - [deps] [\#3939](https://github.com/tendermint/tendermint/pull/3939) bump github.com/rs/cors from 1.6.0 to 1.7.0
  705. - [deps] [\#3937](https://github.com/tendermint/tendermint/pull/3937) bump github.com/magiconair/properties from 1.8.0 to 1.8.1
  706. - [deps] [\#3947](https://github.com/tendermint/tendermint/pull/3947) update gogo/protobuf version from v1.2.1 to v1.3.0
  707. - [deps] [\#4001](https://github.com/tendermint/tendermint/pull/4001) bump github.com/tendermint/tm-db from 0.1.1 to 0.2.0
  708. ### BUG FIXES:
  709. - [consensus] [\#3908](https://github.com/tendermint/tendermint/issues/3908) Wait `timeout_commit` to pass even if `create_empty_blocks` is `false`
  710. - [mempool] [\#3968](https://github.com/tendermint/tendermint/issues/3968) Fix memory loading error on 32-bit machines (@jon-certik)
  711. ## v0.32.3
  712. *August 28, 2019*
  713. @climber73 wrote the [Writing a Tendermint Core application in Java
  714. (gRPC)](https://github.com/tendermint/tendermint/blob/master/docs/guides/java.md)
  715. guide.
  716. Special thanks to external contributors on this release:
  717. @gchaincl, @bluele, @climber73
  718. Friendly reminder, we have a [bug bounty
  719. program](https://hackerone.com/tendermint).
  720. ### IMPROVEMENTS:
  721. - [consensus] [\#3839](https://github.com/tendermint/tendermint/issues/3839) Reduce "Error attempting to add vote" message severity (Error -> Info)
  722. - [mempool] [\#3877](https://github.com/tendermint/tendermint/pull/3877) Make `max_tx_bytes` configurable instead of `max_msg_bytes` (@bluele)
  723. - [privval] [\#3370](https://github.com/tendermint/tendermint/issues/3370) Refactor and simplify validator/kms connection handling. Please refer to [this comment](https://github.com/tendermint/tendermint/pull/3370#issue-257360971) for details
  724. - [rpc] [\#3880](https://github.com/tendermint/tendermint/issues/3880) Document endpoints with `swagger`, introduce contract tests of implementation against documentation
  725. ### BUG FIXES:
  726. - [config] [\#3868](https://github.com/tendermint/tendermint/issues/3868) Move misplaced `max_msg_bytes` into mempool section (@bluele)
  727. - [rpc] [\#3910](https://github.com/tendermint/tendermint/pull/3910) Fix DATA RACE in HTTP client (@gchaincl)
  728. - [store] [\#3893](https://github.com/tendermint/tendermint/issues/3893) Fix "Unregistered interface types.Evidence" panic
  729. ## v0.32.2
  730. *July 31, 2019*
  731. Special thanks to external contributors on this release:
  732. @ruseinov, @bluele, @guagualvcha
  733. Friendly reminder, we have a [bug bounty
  734. program](https://hackerone.com/tendermint).
  735. ### BREAKING CHANGES:
  736. - Go API
  737. - [libs] [\#3811](https://github.com/tendermint/tendermint/issues/3811) Remove `db` from libs in favor of `https://github.com/tendermint/tm-db`
  738. ### FEATURES:
  739. - [blockchain] [\#3561](https://github.com/tendermint/tendermint/issues/3561) Add early version of the new blockchain reactor, which is supposed to be more modular and testable compared to the old version. To try it, you'll have to change `version` in the config file, [here](https://github.com/tendermint/tendermint/blob/master/config/toml.go#L303) NOTE: It's not ready for a production yet. For further information, see [ADR-40](https://github.com/tendermint/tendermint/blob/master/docs/architecture/adr-040-blockchain-reactor-refactor.md) & [ADR-43](https://github.com/tendermint/tendermint/blob/master/docs/architecture/adr-043-blockchain-riri-org.md)
  740. - [mempool] [\#3826](https://github.com/tendermint/tendermint/issues/3826) Make `max_msg_bytes` configurable(@bluele)
  741. - [node] [\#3846](https://github.com/tendermint/tendermint/pull/3846) Allow replacing existing p2p.Reactor(s) using [`CustomReactors`
  742. option](https://godoc.org/github.com/tendermint/tendermint/node#CustomReactors).
  743. Warning: beware of accidental name clashes. Here is the list of existing
  744. reactors: MEMPOOL, BLOCKCHAIN, CONSENSUS, EVIDENCE, PEX.
  745. - [rpc] [\#3818](https://github.com/tendermint/tendermint/issues/3818) Make `max_body_bytes` and `max_header_bytes` configurable(@bluele)
  746. - [rpc] [\#2252](https://github.com/tendermint/tendermint/issues/2252) Add `/broadcast_evidence` endpoint to submit double signing and other types of evidence
  747. ### IMPROVEMENTS:
  748. - [abci] [\#3809](https://github.com/tendermint/tendermint/issues/3809) Recover from application panics in `server/socket_server.go` to allow socket cleanup (@ruseinov)
  749. - [p2p] [\#3664](https://github.com/tendermint/tendermint/issues/3664) p2p/conn: reuse buffer when write/read from secret connection(@guagualvcha)
  750. - [p2p] [\#3834](https://github.com/tendermint/tendermint/issues/3834) Do not write 'Couldn't connect to any seeds' error log if there are no seeds in config file
  751. - [rpc] [\#3076](https://github.com/tendermint/tendermint/issues/3076) Improve transaction search performance
  752. ### BUG FIXES:
  753. - [p2p] [\#3644](https://github.com/tendermint/tendermint/issues/3644) Fix error logging for connection stop (@defunctzombie)
  754. - [rpc] [\#3813](https://github.com/tendermint/tendermint/issues/3813) Return err if page is incorrect (less than 0 or greater than total pages)
  755. ## v0.32.1
  756. *July 15, 2019*
  757. Special thanks to external contributors on this release:
  758. @ParthDesai, @climber73, @jim380, @ashleyvega
  759. This release contains a minor enhancement to the ABCI and some breaking changes to our libs folder, namely:
  760. - CheckTx requests include a `CheckTxType` enum that can be set to `Recheck` to indicate to the application that this transaction was already checked/validated and certain expensive operations (like checking signatures) can be skipped
  761. - Removed various functions from `libs` pkgs
  762. Friendly reminder, we have a [bug bounty
  763. program](https://hackerone.com/tendermint).
  764. ### BREAKING CHANGES:
  765. - Go API
  766. - [abci] [\#2127](https://github.com/tendermint/tendermint/issues/2127) The CheckTx and DeliverTx methods in the ABCI `Application` interface now take structs as arguments (RequestCheckTx and RequestDeliverTx, respectively), instead of just the raw tx bytes. This allows more information to be passed to these methods, for instance, indicating whether a tx has already been checked.
  767. - [libs] Remove unused `db/debugDB` and `common/colors.go` & `errors/errors.go` files (@marbar3778)
  768. - [libs] [\#2432](https://github.com/tendermint/tendermint/issues/2432) Remove unused `common/heap.go` file (@marbar3778)
  769. - [libs] Remove unused `date.go`, `io.go`. Remove `GoPath()`, `Prompt()` and `IsDirEmpty()` functions from `os.go` (@marbar3778)
  770. - [libs] Remove unused `FailRand()` func and minor clean up to `fail.go`(@marbar3778)
  771. ### FEATURES:
  772. - [node] Add variadic argument to `NewNode` to support functional options, allowing the Node to be more easily customized.
  773. - [node][\#3730](https://github.com/tendermint/tendermint/pull/3730) Add `CustomReactors` option to `NewNode` allowing caller to pass
  774. custom reactors to run inside Tendermint node (@ParthDesai)
  775. - [abci] [\#2127](https://github.com/tendermint/tendermint/issues/2127)RequestCheckTx has a new field, `CheckTxType`, which can take values of `CheckTxType_New` and `CheckTxType_Recheck`, indicating whether this is a new tx being checked for the first time or whether this tx is being rechecked after a block commit. This allows applications to skip certain expensive operations, like signature checking, if they've already been done once. see [docs](https://github.com/tendermint/tendermint/blob/eddb433d7c082efbeaf8974413a36641519ee895/docs/spec/abci/apps.md#mempool-connection)
  776. ### IMPROVEMENTS:
  777. - [rpc] [\#3700](https://github.com/tendermint/tendermint/issues/3700) Make possible to set absolute paths for TLS cert and key (@climber73)
  778. - [abci] [\#3513](https://github.com/tendermint/tendermint/issues/3513) Call the reqRes callback after the resCb so they always happen in the same order
  779. ### BUG FIXES:
  780. - [p2p] [\#3338](https://github.com/tendermint/tendermint/issues/3338) Prevent "sent next PEX request too soon" errors by not calling
  781. ensurePeers outside of ensurePeersRoutine
  782. - [behaviour] [\3772](https://github.com/tendermint/tendermint/pull/3772) Return correct reason in MessageOutOfOrder (@jim380)
  783. - [config] [\#3723](https://github.com/tendermint/tendermint/issues/3723) Add consensus_params to testnet config generation; document time_iota_ms (@ashleyvega)
  784. ## v0.32.0
  785. *June 25, 2019*
  786. Special thanks to external contributors on this release:
  787. @needkane, @SebastianElvis, @andynog, @Yawning, @wooparadog
  788. This release contains breaking changes to our build and release processes, ABCI,
  789. and the RPC, namely:
  790. - Use Go modules instead of dep
  791. - Bring active development to the `master` Github branch
  792. - ABCI Tags are now Events - see
  793. [docs](https://github.com/tendermint/tendermint/blob/60827f75623b92eff132dc0eff5b49d2025c591e/docs/spec/abci/abci.md#events)
  794. - Bind RPC to localhost by default, not to the public interface [UPGRADING/RPC_Changes](./UPGRADING.md#rpc_changes)
  795. Friendly reminder, we have a [bug bounty
  796. program](https://hackerone.com/tendermint).
  797. ### BREAKING CHANGES:
  798. * CLI/RPC/Config
  799. - [cli] [\#3613](https://github.com/tendermint/tendermint/issues/3613) Switch from golang/dep to Go Modules to resolve dependencies:
  800. It is recommended to switch to Go Modules if your project has tendermint as
  801. a dependency. Read more on Modules here:
  802. https://github.com/golang/go/wiki/Modules
  803. - [config] [\#3632](https://github.com/tendermint/tendermint/pull/3632) Removed `leveldb` as generic
  804. option for `db_backend`. Must be `goleveldb` or `cleveldb`.
  805. - [rpc] [\#3616](https://github.com/tendermint/tendermint/issues/3616) Fix field names for `/block_results` response (eg. `results.DeliverTx`
  806. -> `results.deliver_tx`). See docs for details.
  807. - [rpc] [\#3724](https://github.com/tendermint/tendermint/issues/3724) RPC now binds to `127.0.0.1` by default instead of `0.0.0.0`
  808. * Apps
  809. - [abci] [\#1859](https://github.com/tendermint/tendermint/issues/1859) `ResponseCheckTx`, `ResponseDeliverTx`, `ResponseBeginBlock`,
  810. and `ResponseEndBlock` now include `Events` instead of `Tags`. Each `Event`
  811. contains a `type` and a list of `attributes` (list of key-value pairs)
  812. allowing for inclusion of multiple distinct events in each response.
  813. * Go API
  814. - [abci] [\#3193](https://github.com/tendermint/tendermint/issues/3193) Use RequestDeliverTx and RequestCheckTx in the ABCI
  815. Application interface
  816. - [libs/db] [\#3632](https://github.com/tendermint/tendermint/pull/3632) Removed deprecated `LevelDBBackend` const
  817. If you have `db_backend` set to `leveldb` in your config file, please
  818. change it to `goleveldb` or `cleveldb`.
  819. - [p2p] [\#3521](https://github.com/tendermint/tendermint/issues/3521) Remove NewNetAddressStringWithOptionalID
  820. * Blockchain Protocol
  821. * P2P Protocol
  822. ### FEATURES:
  823. ### IMPROVEMENTS:
  824. - [abci/examples] [\#3659](https://github.com/tendermint/tendermint/issues/3659) Change validator update tx format in the `persistent_kvstore` to use base64 for pubkeys instead of hex (@needkane)
  825. - [consensus] [\#3656](https://github.com/tendermint/tendermint/issues/3656) Exit if SwitchToConsensus fails
  826. - [p2p] [\#3666](https://github.com/tendermint/tendermint/issues/3666) Add per channel telemetry to improve reactor observability
  827. - [rpc] [\#3686](https://github.com/tendermint/tendermint/pull/3686) `HTTPClient#Call` returns wrapped errors, so a caller could use `errors.Cause` to retrieve an error code. (@wooparadog)
  828. ### BUG FIXES:
  829. - [libs/db] [\#3717](https://github.com/tendermint/tendermint/issues/3717) Fixed the BoltDB backend's Batch.Delete implementation (@Yawning)
  830. - [libs/db] [\#3718](https://github.com/tendermint/tendermint/issues/3718) Fixed the BoltDB backend's Get and Iterator implementation (@Yawning)
  831. - [node] [\#3716](https://github.com/tendermint/tendermint/issues/3716) Fix a bug where `nil` is recorded as node's address
  832. - [node] [\#3741](https://github.com/tendermint/tendermint/issues/3741) Fix profiler blocking the entire node
  833. *Tendermint 0.31 release series has reached End-Of-Life and is no longer supported.*
  834. ## v0.31.12
  835. *April 6, 2020*
  836. This security release fixes:
  837. ### Denial of Service 1
  838. Tendermint 0.33.2 and earlier does not limit the number of P2P connection requests.
  839. For each p2p connection, Tendermint allocates ~0.5MB. Even though this
  840. memory is garbage collected once the connection is terminated (due to duplicate
  841. IP or reaching a maximum number of inbound peers), temporary memory spikes can
  842. lead to OOM (Out-Of-Memory) exceptions.
  843. Tendermint 0.33.3, 0.32.10, and 0.31.12 limit the total number of P2P incoming
  844. connection requests to to `p2p.max_num_inbound_peers +
  845. len(p2p.unconditional_peer_ids)`.
  846. Notes:
  847. - Tendermint does not rate limit P2P connection requests per IP (an attacker
  848. can saturate all the inbound slots);
  849. - Tendermint does not rate limit HTTP(S) requests. If you expose any RPC
  850. endpoints to the public, please make sure to put in place some protection
  851. (https://www.nginx.com/blog/rate-limiting-nginx/). We may implement this in
  852. the future ([\#1696](https://github.com/tendermint/tendermint/issues/1696)).
  853. ### Denial of Service 2
  854. Tendermint 0.33.2 and earlier does not reclaim `activeID` of a peer after it's
  855. removed in `Mempool` reactor. This does not happen all the time. It only
  856. happens when a connection fails (for any reason) before the Peer is created and
  857. added to all reactors. `RemovePeer` is therefore called before `AddPeer`, which
  858. leads to always growing memory (`activeIDs` map). The `activeIDs` map has a
  859. maximum size of 65535 and the node will panic if this map reaches the maximum.
  860. An attacker can create a lot of connection attempts (exploiting Denial of
  861. Service 1), which ultimately will lead to the node panicking.
  862. Tendermint 0.33.3, 0.32.10, and 0.31.12 claim `activeID` for a peer in `InitPeer`,
  863. which is executed before `MConnection` is started.
  864. Notes:
  865. - `InitPeer` function was added to all reactors to combat a similar issue -
  866. [\#3338](https://github.com/tendermint/tendermint/issues/3338);
  867. - Denial of Service 2 is independent of Denial of Service 1 and can be executed
  868. without it.
  869. **All clients are recommended to upgrade**
  870. Special thanks to [fudongbai](https://hackerone.com/fudongbai) for finding
  871. and reporting this.
  872. Friendly reminder, we have a [bug bounty
  873. program](https://hackerone.com/tendermint).
  874. ### SECURITY:
  875. - [mempool] Reserve IDs in InitPeer instead of AddPeer (@tessr)
  876. - [p2p] Limit the number of incoming connections (@melekes)
  877. ## v0.31.11
  878. *October 18, 2019*
  879. This security release fixes a vulnerability found in the `consensus` package,
  880. where an attacker could construct a `BlockPartMessage` message in such a way
  881. that it will lead to consensus failure. A few similar issues have been
  882. identified and fixed here.
  883. **All clients are recommended to upgrade**
  884. Special thanks to [elvishacker](https://hackerone.com/elvishacker) for finding
  885. and reporting this.
  886. Friendly reminder, we have a [bug bounty
  887. program](https://hackerone.com/tendermint).
  888. ### BREAKING CHANGES:
  889. - Go API
  890. - [consensus] Modify `WAL#Write` and `WAL#WriteSync` to return an error if
  891. they fail to write a message
  892. ### SECURITY:
  893. - [consensus] Validate incoming messages more throughly
  894. ## v0.31.10
  895. *October 8, 2019*
  896. The previous patch was insufficient because the attacker could still find a way
  897. to submit a `nil` pubkey by constructing a `PubKeyMultisigThreshold` pubkey
  898. with `nil` subpubkeys for example.
  899. This release provides multiple fixes, which include recovering from panics when
  900. accepting new peers and only allowing `ed25519` pubkeys.
  901. **All clients are recommended to upgrade**
  902. Special thanks to [fudongbai](https://hackerone.com/fudongbai) for pointing
  903. this out.
  904. Friendly reminder, we have a [bug bounty
  905. program](https://hackerone.com/tendermint).
  906. ### SECURITY:
  907. - [p2p] [\#4030](https://github.com/tendermint/tendermint/issues/4030) Only allow ed25519 pubkeys when connecting
  908. ## v0.31.9
  909. *October 1, 2019*
  910. This release fixes a major security vulnerability found in the `p2p` package.
  911. All clients are recommended to upgrade. See
  912. [\#4030](https://github.com/tendermint/tendermint/issues/4030) for details.
  913. Special thanks to [fudongbai](https://hackerone.com/fudongbai) for discovering
  914. and reporting this issue.
  915. Friendly reminder, we have a [bug bounty
  916. program](https://hackerone.com/tendermint).
  917. ### SECURITY:
  918. - [p2p] [\#4030](https://github.com/tendermint/tendermint/issues/4030) Fix for panic on nil public key send to a peer
  919. ### BUG FIXES:
  920. - [node] [\#3716](https://github.com/tendermint/tendermint/issues/3716) Fix a bug where `nil` is recorded as node's address
  921. - [node] [\#3741](https://github.com/tendermint/tendermint/issues/3741) Fix profiler blocking the entire node
  922. ## v0.31.8
  923. *July 29, 2019*
  924. This releases fixes one bug in the PEX reactor and adds a `recover` to the Go's
  925. ABCI server, which allows it to properly cleanup.
  926. ### IMPROVEMENTS:
  927. - [abci] [\#3809](https://github.com/tendermint/tendermint/issues/3809) Recover from application panics in `server/socket_server.go` to allow socket cleanup (@ruseinov)
  928. ### BUG FIXES:
  929. - [p2p] [\#3338](https://github.com/tendermint/tendermint/issues/3338) Prevent "sent next PEX request too soon" errors by not calling
  930. ensurePeers outside of ensurePeersRoutine
  931. ## v0.31.7
  932. *June 3, 2019*
  933. This releases fixes a regression in the mempool introduced in v0.31.6.
  934. The regression caused the invalid committed txs to be proposed in blocks over and
  935. over again.
  936. ### BUG FIXES:
  937. - [mempool] [\#3699](https://github.com/tendermint/tendermint/issues/3699) Remove all committed txs from the mempool.
  938. This reverts the change from v0.31.6 where we only remove valid txs from the mempool.
  939. Note this means malicious proposals can cause txs to be dropped from the
  940. mempools of other nodes by including them in blocks before they are valid.
  941. See [\#3322](https://github.com/tendermint/tendermint/issues/3322).
  942. ## v0.31.6
  943. *May 31st, 2019*
  944. This release contains many fixes and improvements, primarily for p2p functionality.
  945. It also fixes a security issue in the mempool package.
  946. With this release, Tendermint now supports [boltdb](https://github.com/etcd-io/bbolt), although
  947. in experimental mode. Feel free to try and report to us any findings/issues.
  948. Note also that the build tags for compiling CLevelDB have changed.
  949. Special thanks to external contributors on this release:
  950. @guagualvcha, @james-ray, @gregdhill, @climber73, @yutianwu,
  951. @carlosflrs, @defunctzombie, @leoluk, @needkane, @CrocdileChan
  952. ### BREAKING CHANGES:
  953. * Go API
  954. - [libs/common] Removed deprecated `PanicSanity`, `PanicCrisis`,
  955. `PanicConsensus` and `PanicQ`
  956. - [mempool, state] [\#2659](https://github.com/tendermint/tendermint/issues/2659) `Mempool` now an interface that lives in the mempool package.
  957. See issue and PR for more details.
  958. - [p2p] [\#3346](https://github.com/tendermint/tendermint/issues/3346) `Reactor#InitPeer` method is added to `Reactor` interface
  959. - [types] [\#1648](https://github.com/tendermint/tendermint/issues/1648) `Commit#VoteSignBytes` signature was changed
  960. ### FEATURES:
  961. - [node] [\#2659](https://github.com/tendermint/tendermint/issues/2659) Add `node.Mempool()` method, which allows you to access mempool
  962. - [libs/db] [\#3604](https://github.com/tendermint/tendermint/pull/3604) Add experimental support for bolt db (etcd's fork of bolt) (@CrocdileChan)
  963. ### IMPROVEMENTS:
  964. - [cli] [\#3585](https://github.com/tendermint/tendermint/issues/3585) Add `--keep-addr-book` option to `unsafe_reset_all` cmd to not
  965. clear the address book (@climber73)
  966. - [cli] [\#3160](https://github.com/tendermint/tendermint/issues/3160) Add
  967. `--config=<path-to-config>` option to `testnet` cmd (@gregdhill)
  968. - [cli] [\#3661](https://github.com/tendermint/tendermint/pull/3661) Add
  969. `--hostname-suffix`, `--hostname` and `--random-monikers` options to `testnet`
  970. cmd for greater peer address/identity generation flexibility.
  971. - [crypto] [\#3672](https://github.com/tendermint/tendermint/issues/3672) Return more info in the `AddSignatureFromPubKey` error
  972. - [cs/replay] [\#3460](https://github.com/tendermint/tendermint/issues/3460) Check appHash for each block
  973. - [libs/db] [\#3611](https://github.com/tendermint/tendermint/issues/3611) Conditional compilation
  974. * Use `cleveldb` tag instead of `gcc` to compile Tendermint with CLevelDB or
  975. use `make build_c` / `make install_c` (full instructions can be found at
  976. https://docs.tendermint.com/master/introduction/install.html#compile-with-cleveldb-support)
  977. * Use `boltdb` tag to compile Tendermint with bolt db
  978. - [node] [\#3362](https://github.com/tendermint/tendermint/issues/3362) Return an error if `persistent_peers` list is invalid (except
  979. when IP lookup fails)
  980. - [p2p] [\#3463](https://github.com/tendermint/tendermint/pull/3463) Do not log "Can't add peer's address to addrbook" error for a private peer (@guagualvcha)
  981. - [p2p] [\#3531](https://github.com/tendermint/tendermint/issues/3531) Terminate session on nonce wrapping (@climber73)
  982. - [pex] [\#3647](https://github.com/tendermint/tendermint/pull/3647) Dial seeds, if any, instead of crawling peers first (@defunctzombie)
  983. - [rpc] [\#3534](https://github.com/tendermint/tendermint/pull/3534) Add support for batched requests/responses in JSON RPC
  984. - [rpc] [\#3362](https://github.com/tendermint/tendermint/issues/3362) `/dial_seeds` & `/dial_peers` return errors if addresses are
  985. incorrect (except when IP lookup fails)
  986. ### BUG FIXES:
  987. - [consensus] [\#3067](https://github.com/tendermint/tendermint/issues/3067) Fix replay from appHeight==0 with validator set changes (@james-ray)
  988. - [consensus] [\#3304](https://github.com/tendermint/tendermint/issues/3304) Create a peer state in consensus reactor before the peer
  989. is started (@guagualvcha)
  990. - [lite] [\#3669](https://github.com/tendermint/tendermint/issues/3669) Add context parameter to RPC Handlers in proxy routes (@yutianwu)
  991. - [mempool] [\#3322](https://github.com/tendermint/tendermint/issues/3322) When a block is committed, only remove committed txs from the mempool
  992. that were valid (ie. `ResponseDeliverTx.Code == 0`)
  993. - [p2p] [\#3338](https://github.com/tendermint/tendermint/issues/3338) Ensure `RemovePeer` is always called before `InitPeer` (upon a peer
  994. reconnecting to our node)
  995. - [p2p] [\#3532](https://github.com/tendermint/tendermint/issues/3532) Limit the number of attempts to connect to a peer in seed mode
  996. to 16 (as a result, the node will stop retrying after a 35 hours time window)
  997. - [p2p] [\#3362](https://github.com/tendermint/tendermint/issues/3362) Allow inbound peers to be persistent, including for seed nodes.
  998. - [pex] [\#3603](https://github.com/tendermint/tendermint/pull/3603) Dial seeds when addrbook needs more addresses (@defunctzombie)
  999. ### OTHERS:
  1000. - [networks] fixes ansible integration script (@carlosflrs)
  1001. ## v0.31.5
  1002. *April 16th, 2019*
  1003. This release fixes a regression from v0.31.4 where, in existing chains that
  1004. were upgraded, `/validators` could return an empty validator set. This is true
  1005. for almost all heights, given the validator set remains the same.
  1006. Special thanks to external contributors on this release:
  1007. @brapse, @guagualvcha, @dongsam, @phucc
  1008. ### IMPROVEMENTS:
  1009. - [libs/common] `CMap`: slight optimization in `Keys()` and `Values()` (@phucc)
  1010. - [gitignore] gitignore: add .vendor-new (@dongsam)
  1011. ### BUG FIXES:
  1012. - [state] [\#3537](https://github.com/tendermint/tendermint/pull/3537#issuecomment-482711833)
  1013. `LoadValidators`: do not return an empty validator set
  1014. - [blockchain] [\#3457](https://github.com/tendermint/tendermint/issues/3457)
  1015. Fix "peer did not send us anything" in `fast_sync` mode when under high pressure
  1016. ## v0.31.4
  1017. *April 12th, 2019*
  1018. This release fixes a regression from v0.31.3 which used the peer's `SocketAddr` to add the peer to
  1019. the address book. This swallowed the peer's self-reported port which is important in case of reconnect.
  1020. It brings back `NetAddress()` to `NodeInfo` and uses it instead of `SocketAddr` for adding peers.
  1021. Additionally, it improves response time on the `/validators` or `/status` RPC endpoints.
  1022. As a side-effect it makes these RPC endpoint more difficult to DoS and fixes a performance degradation in `ExecCommitBlock`.
  1023. Also, it contains an [ADR](https://github.com/tendermint/tendermint/pull/3539) that proposes decoupling the
  1024. responsibility for peer behaviour from the `p2p.Switch` (by @brapse).
  1025. Special thanks to external contributors on this release:
  1026. @brapse, @guagualvcha, @mydring
  1027. ### IMPROVEMENTS:
  1028. - [p2p] [\#3463](https://github.com/tendermint/tendermint/pull/3463) Do not log "Can't add peer's address to addrbook" error for a private peer
  1029. - [p2p] [\#3547](https://github.com/tendermint/tendermint/pull/3547) Fix a couple of annoying typos (@mdyring)
  1030. ### BUG FIXES:
  1031. - [docs] [\#3514](https://github.com/tendermint/tendermint/issues/3514) Fix block.Header.Time description (@melekes)
  1032. - [p2p] [\#2716](https://github.com/tendermint/tendermint/issues/2716) Check if we're already connected to peer right before dialing it (@melekes)
  1033. - [p2p] [\#3545](https://github.com/tendermint/tendermint/issues/3545) Add back `NetAddress()` to `NodeInfo` and use it instead of peer's `SocketAddr()` when adding a peer to the `PEXReactor` (potential fix for [\#3532](https://github.com/tendermint/tendermint/issues/3532))
  1034. - [state] [\#3438](https://github.com/tendermint/tendermint/pull/3438)
  1035. Persist validators every 100000 blocks even if no changes to the set
  1036. occurred (@guagualvcha). This
  1037. 1) Prevents possible DoS attack using `/validators` or `/status` RPC
  1038. endpoints. Before response time was growing linearly with height if no
  1039. changes were made to the validator set.
  1040. 2) Fixes performance degradation in `ExecCommitBlock` where we call
  1041. `LoadValidators` for each `Evidence` in the block.
  1042. ## v0.31.3
  1043. *April 1st, 2019*
  1044. This release includes two security sensitive fixes: it ensures generated private
  1045. keys are valid, and it prevents certain DNS lookups that would cause the node to
  1046. panic if the lookup failed.
  1047. ### BREAKING CHANGES:
  1048. * Go API
  1049. - [crypto/secp256k1] [\#3439](https://github.com/tendermint/tendermint/issues/3439)
  1050. The `secp256k1.GenPrivKeySecp256k1` function has changed to guarantee that it returns a valid key, which means it
  1051. will return a different private key than in previous versions for the same secret.
  1052. ### BUG FIXES:
  1053. - [crypto/secp256k1] [\#3439](https://github.com/tendermint/tendermint/issues/3439)
  1054. Ensure generated private keys are valid by randomly sampling until a valid key is found.
  1055. Previously, it was possible (though rare!) to generate keys that exceeded the curve order.
  1056. Such keys would lead to invalid signatures.
  1057. - [p2p] [\#3522](https://github.com/tendermint/tendermint/issues/3522) Memoize
  1058. socket address in peer connections to avoid DNS lookups. Previously, failed
  1059. DNS lookups could cause the node to panic.
  1060. ## v0.31.2
  1061. *March 30th, 2019*
  1062. This release fixes a regression from v0.31.1 where Tendermint panics under
  1063. mempool load for external ABCI apps.
  1064. Special thanks to external contributors on this release:
  1065. @guagualvcha
  1066. ### BREAKING CHANGES:
  1067. * CLI/RPC/Config
  1068. * Apps
  1069. * Go API
  1070. - [libs/autofile] [\#3504](https://github.com/tendermint/tendermint/issues/3504) Remove unused code in autofile package. Deleted functions: `Group.Search`, `Group.FindLast`, `GroupReader.ReadLine`, `GroupReader.PushLine`, `MakeSimpleSearchFunc` (@guagualvcha)
  1071. * Blockchain Protocol
  1072. * P2P Protocol
  1073. ### FEATURES:
  1074. ### IMPROVEMENTS:
  1075. - [circle] [\#3497](https://github.com/tendermint/tendermint/issues/3497) Move release management to CircleCI
  1076. ### BUG FIXES:
  1077. - [mempool] [\#3512](https://github.com/tendermint/tendermint/issues/3512) Fix panic from concurrent access to txsMap, a regression for external ABCI apps introduced in v0.31.1
  1078. ## v0.31.1
  1079. *March 27th, 2019*
  1080. This release contains a major improvement for the mempool that reduce the amount of sent data by about 30%
  1081. (see some numbers below).
  1082. It also fixes a memory leak in the mempool and adds TLS support to the RPC server by providing a certificate and key in the config.
  1083. Special thanks to external contributors on this release:
  1084. @brapse, @guagualvcha, @HaoyangLiu, @needkane, @TraceBundy
  1085. ### BREAKING CHANGES:
  1086. * CLI/RPC/Config
  1087. * Apps
  1088. * Go API
  1089. - [crypto] [\#3426](https://github.com/tendermint/tendermint/pull/3426) Remove `Ripemd160` helper method (@needkane)
  1090. - [libs/common] [\#3429](https://github.com/tendermint/tendermint/pull/3429) Remove `RepeatTimer` (also `TimerMaker` and `Ticker` interface)
  1091. - [rpc/client] [\#3458](https://github.com/tendermint/tendermint/issues/3458) Include `NetworkClient` interface into `Client` interface
  1092. - [types] [\#3448](https://github.com/tendermint/tendermint/issues/3448) Remove method `PB2TM.ConsensusParams`
  1093. * Blockchain Protocol
  1094. * P2P Protocol
  1095. ### FEATURES:
  1096. - [rpc] [\#3419](https://github.com/tendermint/tendermint/issues/3419) Start HTTPS server if `rpc.tls_cert_file` and `rpc.tls_key_file` are provided in the config (@guagualvcha)
  1097. ### IMPROVEMENTS:
  1098. - [docs] [\#3140](https://github.com/tendermint/tendermint/issues/3140) Formalize proposer election algorithm properties
  1099. - [docs] [\#3482](https://github.com/tendermint/tendermint/issues/3482) Fix broken links (@brapse)
  1100. - [mempool] [\#2778](https://github.com/tendermint/tendermint/issues/2778) No longer send txs back to peers who sent it to you.
  1101. Also, limit to 65536 active peers.
  1102. This vastly improves the bandwidth consumption of nodes.
  1103. For instance, for a 4 node localnet, in a test sending 250byte txs for 120 sec. at 500 txs/sec (total of 15MB):
  1104. - total bytes received from 1st node:
  1105. - before: 42793967 (43MB)
  1106. - after: 30003256 (30MB)
  1107. - total bytes sent to 1st node:
  1108. - before: 30569339 (30MB)
  1109. - after: 19304964 (19MB)
  1110. - [p2p] [\#3475](https://github.com/tendermint/tendermint/issues/3475) Simplify `GetSelectionWithBias` for addressbook (@guagualvcha)
  1111. - [rpc/lib/client] [\#3430](https://github.com/tendermint/tendermint/issues/3430) Disable compression for HTTP client to prevent GZIP-bomb DoS attacks (@guagualvcha)
  1112. ### BUG FIXES:
  1113. - [blockchain] [\#2699](https://github.com/tendermint/tendermint/issues/2699) Update the maxHeight when a peer is removed
  1114. - [mempool] [\#3478](https://github.com/tendermint/tendermint/issues/3478) Fix memory-leak related to `broadcastTxRoutine` (@HaoyangLiu)
  1115. ## v0.31.0
  1116. *March 16th, 2019*
  1117. Special thanks to external contributors on this release:
  1118. @danil-lashin, @guagualvcha, @siburu, @silasdavis, @srmo, @Stumble, @svenstaro
  1119. This release is primarily about the new pubsub implementation, dubbed `pubsub 2.0`, and related changes,
  1120. like configurable limits on the number of active RPC subscriptions at a time (`max_subscription_clients`).
  1121. Pubsub 2.0 is an improved version of the older pubsub that is non-blocking and has a nicer API.
  1122. Note the improved pubsub API also resulted in some improvements to the HTTPClient interface and the API for WebSocket subscriptions.
  1123. This release also adds a configurable limit to the mempool size (`max_txs_bytes`, default 1GB)
  1124. and a configurable timeout for the `/broadcast_tx_commit` endpoint.
  1125. See the [v0.31.0
  1126. Milestone](https://github.com/tendermint/tendermint/milestone/19?closed=1) for
  1127. more details.
  1128. Friendly reminder, we have a [bug bounty
  1129. program](https://hackerone.com/tendermint).
  1130. ### BREAKING CHANGES:
  1131. * CLI/RPC/Config
  1132. - [config] [\#2920](https://github.com/tendermint/tendermint/issues/2920) Remove `consensus.blocktime_iota` parameter
  1133. - [rpc] [\#3227](https://github.com/tendermint/tendermint/issues/3227) New PubSub design does not block on clients when publishing
  1134. messages. Slow clients may miss messages and receive an error, terminating
  1135. the subscription.
  1136. - [rpc] [\#3269](https://github.com/tendermint/tendermint/issues/2826) Limit number of unique clientIDs with open subscriptions. Configurable via `rpc.max_subscription_clients`
  1137. - [rpc] [\#3269](https://github.com/tendermint/tendermint/issues/2826) Limit number of unique queries a given client can subscribe to at once. Configurable via `rpc.max_subscriptions_per_client`.
  1138. - [rpc] [\#3435](https://github.com/tendermint/tendermint/issues/3435) Default ReadTimeout and WriteTimeout changed to 10s. WriteTimeout can increased by setting `rpc.timeout_broadcast_tx_commit` in the config.
  1139. - [rpc/client] [\#3269](https://github.com/tendermint/tendermint/issues/3269) Update `EventsClient` interface to reflect new pubsub/eventBus API [ADR-33](https://github.com/tendermint/tendermint/blob/develop/docs/architecture/adr-033-pubsub.md). This includes `Subscribe`, `Unsubscribe`, and `UnsubscribeAll` methods.
  1140. * Apps
  1141. - [abci] [\#3403](https://github.com/tendermint/tendermint/issues/3403) Remove `time_iota_ms` from BlockParams. This is a
  1142. ConsensusParam but need not be exposed to the app for now.
  1143. - [abci] [\#2920](https://github.com/tendermint/tendermint/issues/2920) Rename `consensus_params.block_size` to `consensus_params.block` in ABCI ConsensusParams
  1144. * Go API
  1145. - [libs/common] TrapSignal accepts logger as a first parameter and does not block anymore
  1146. * previously it was dumping "captured ..." msg to os.Stdout
  1147. * TrapSignal should not be responsible for blocking thread of execution
  1148. - [libs/db] [\#3397](https://github.com/tendermint/tendermint/pull/3397) Add possibility to `Close()` `Batch` to prevent memory leak when using ClevelDB. (@Stumble)
  1149. - [types] [\#3354](https://github.com/tendermint/tendermint/issues/3354) Remove RoundState from EventDataRoundState
  1150. - [rpc] [\#3435](https://github.com/tendermint/tendermint/issues/3435) `StartHTTPServer` / `StartHTTPAndTLSServer` now require a Config (use `rpcserver.DefaultConfig`)
  1151. * Blockchain Protocol
  1152. * P2P Protocol
  1153. ### FEATURES:
  1154. - [config] [\#3269](https://github.com/tendermint/tendermint/issues/2826) New configuration values for controlling RPC subscriptions:
  1155. - `rpc.max_subscription_clients` sets the maximum number of unique clients
  1156. with open subscriptions
  1157. - `rpc.max_subscriptions_per_client`sets the maximum number of unique
  1158. subscriptions from a given client
  1159. - `rpc.timeout_broadcast_tx_commit` sets the time to wait for a tx to be committed during `/broadcast_tx_commit`
  1160. - [types] [\#2920](https://github.com/tendermint/tendermint/issues/2920) Add `time_iota_ms` to block's consensus parameters (not exposed to the application)
  1161. - [lite] [\#3269](https://github.com/tendermint/tendermint/issues/3269) Add `/unsubscribe_all` endpoint to unsubscribe from all events
  1162. - [mempool] [\#3079](https://github.com/tendermint/tendermint/issues/3079) Bound mempool memory usage via the `mempool.max_txs_bytes` configuration value. Set to 1GB by default. The mempool's current `txs_total_bytes` is exposed via `total_bytes` field in
  1163. `/num_unconfirmed_txs` and `/unconfirmed_txs` RPC endpoints.
  1164. ### IMPROVEMENTS:
  1165. - [all] [\#3385](https://github.com/tendermint/tendermint/issues/3385), [\#3386](https://github.com/tendermint/tendermint/issues/3386) Various linting improvements
  1166. - [crypto] [\#3371](https://github.com/tendermint/tendermint/issues/3371) Copy in secp256k1 package from go-ethereum instead of importing
  1167. go-ethereum (@silasdavis)
  1168. - [deps] [\#3382](https://github.com/tendermint/tendermint/issues/3382) Don't pin repos without releases
  1169. - [deps] [\#3357](https://github.com/tendermint/tendermint/issues/3357), [\#3389](https://github.com/tendermint/tendermint/issues/3389), [\#3392](https://github.com/tendermint/tendermint/issues/3392) Update gogo/protobuf, golang/protobuf, levigo, golang.org/x/crypto
  1170. - [libs/common] [\#3238](https://github.com/tendermint/tendermint/issues/3238) exit with zero (0) code upon receiving SIGTERM/SIGINT
  1171. - [libs/db] [\#3378](https://github.com/tendermint/tendermint/issues/3378) CLevelDB#Stats now returns the following properties:
  1172. - leveldb.num-files-at-level{n}
  1173. - leveldb.stats
  1174. - leveldb.sstables
  1175. - leveldb.blockpool
  1176. - leveldb.cachedblock
  1177. - leveldb.openedtables
  1178. - leveldb.alivesnaps
  1179. - leveldb.aliveiters
  1180. - [privval] [\#3351](https://github.com/tendermint/tendermint/pull/3351) First part of larger refactoring that clarifies and separates concerns in the privval package.
  1181. ### BUG FIXES:
  1182. - [blockchain] [\#3358](https://github.com/tendermint/tendermint/pull/3358) Fix timer leak in `BlockPool` (@guagualvcha)
  1183. - [cmd] [\#3408](https://github.com/tendermint/tendermint/issues/3408) Fix `testnet` command's panic when creating non-validator configs (using `--n` flag) (@srmo)
  1184. - [libs/db/remotedb/grpcdb] [\#3402](https://github.com/tendermint/tendermint/issues/3402) Close Iterator/ReverseIterator after use
  1185. - [libs/pubsub] [\#951](https://github.com/tendermint/tendermint/issues/951), [\#1880](https://github.com/tendermint/tendermint/issues/1880) Use non-blocking send when dispatching messages [ADR-33](https://github.com/tendermint/tendermint/blob/develop/docs/architecture/adr-033-pubsub.md)
  1186. - [lite] [\#3364](https://github.com/tendermint/tendermint/issues/3364) Fix `/validators` and `/abci_query` proxy endpoints
  1187. (@guagualvcha)
  1188. - [p2p/conn] [\#3347](https://github.com/tendermint/tendermint/issues/3347) Reject all-zero shared secrets in the Diffie-Hellman step of secret-connection
  1189. - [p2p] [\#3369](https://github.com/tendermint/tendermint/issues/3369) Do not panic when filter times out
  1190. - [p2p] [\#3359](https://github.com/tendermint/tendermint/pull/3359) Fix reconnecting report duplicate ID error due to race condition between adding peer to peerSet and starting it (@guagualvcha)
  1191. ## v0.30.2
  1192. *March 10th, 2019*
  1193. This release fixes a CLevelDB memory leak. It was happening because we were not
  1194. closing the WriteBatch object after use. See [levigo's
  1195. godoc](https://godoc.org/github.com/jmhodges/levigo#WriteBatch.Close) for the
  1196. Close method. Special thanks goes to @Stumble who both reported an issue in
  1197. [cosmos-sdk](https://github.com/cosmos/cosmos-sdk/issues/3842) and provided a
  1198. fix here.
  1199. ### BREAKING CHANGES:
  1200. * Go API
  1201. - [libs/db] [\#3842](https://github.com/cosmos/cosmos-sdk/issues/3842) Add Close() method to Batch interface (@Stumble)
  1202. ### BUG FIXES:
  1203. - [libs/db] [\#3842](https://github.com/cosmos/cosmos-sdk/issues/3842) Fix CLevelDB memory leak (@Stumble)
  1204. ## v0.30.1
  1205. *February 20th, 2019*
  1206. This release fixes a consensus halt and a DataCorruptionError after restart
  1207. discovered in `game_of_stakes_6`. It also fixes a security issue in the p2p
  1208. handshake by authenticating the NetAddress.ID of the peer we're dialing.
  1209. ### IMPROVEMENTS:
  1210. * [config] [\#3291](https://github.com/tendermint/tendermint/issues/3291) Make
  1211. config.ResetTestRootWithChainID() create concurrency-safe test directories.
  1212. ### BUG FIXES:
  1213. * [consensus] [\#3295](https://github.com/tendermint/tendermint/issues/3295)
  1214. Flush WAL on stop to prevent data corruption during graceful shutdown.
  1215. * [consensus] [\#3302](https://github.com/tendermint/tendermint/issues/3302)
  1216. Fix possible halt by resetting TriggeredTimeoutPrecommit before starting next height.
  1217. * [rpc] [\#3251](https://github.com/tendermint/tendermint/issues/3251) Fix
  1218. `/net_info#peers#remote_ip` format. New format spec:
  1219. * dotted decimal ("192.0.2.1"), if ip is an IPv4 or IP4-mapped IPv6 address
  1220. * IPv6 ("2001:db8::1"), if ip is a valid IPv6 address
  1221. * [cmd] [\#3314](https://github.com/tendermint/tendermint/issues/3314) Return
  1222. an error on `show_validator` when the private validator file does not exist.
  1223. * [p2p] [\#3010](https://github.com/tendermint/tendermint/issues/3010#issuecomment-464287627)
  1224. Authenticate a peer against its NetAddress.ID when dialing.
  1225. ## v0.30.0
  1226. *February 8th, 2019*
  1227. This release fixes yet another issue with the proposer selection algorithm.
  1228. We hope it's the last one, but we won't be surprised if it's not.
  1229. We plan to one day expose the selection algorithm more directly to
  1230. the application ([\#3285](https://github.com/tendermint/tendermint/issues/3285)), and even to support randomness ([\#763](https://github.com/tendermint/tendermint/issues/763)).
  1231. For more, see issues marked
  1232. [proposer-selection](https://github.com/tendermint/tendermint/labels/proposer-selection).
  1233. This release also includes a fix to prevent Tendermint from including the same
  1234. piece of evidence in more than one block. This issue was reported by @chengwenxi in our
  1235. [bug bounty program](https://hackerone.com/tendermint).
  1236. ### BREAKING CHANGES:
  1237. * Apps
  1238. - [state] [\#3222](https://github.com/tendermint/tendermint/issues/3222)
  1239. Duplicate updates for the same validator are forbidden. Apps must ensure
  1240. that a given `ResponseEndBlock.ValidatorUpdates` contains only one entry per pubkey.
  1241. * Go API
  1242. - [types] [\#3222](https://github.com/tendermint/tendermint/issues/3222)
  1243. Remove `Add` and `Update` methods from `ValidatorSet` in favor of new
  1244. `UpdateWithChangeSet`. This allows updates to be applied as a set, instead of
  1245. one at a time.
  1246. * Block Protocol
  1247. - [state] [\#3286](https://github.com/tendermint/tendermint/issues/3286) Blocks that include already committed evidence are invalid.
  1248. * P2P Protocol
  1249. - [consensus] [\#3222](https://github.com/tendermint/tendermint/issues/3222)
  1250. Validator updates are applied as a set, instead of one at a time, thus
  1251. impacting the proposer priority calculation. This ensures that the proposer
  1252. selection algorithm does not depend on the order of updates in
  1253. `ResponseEndBlock.ValidatorUpdates`.
  1254. ### IMPROVEMENTS:
  1255. - [crypto] [\#3279](https://github.com/tendermint/tendermint/issues/3279) Use `btcec.S256().N` directly instead of hard coding a copy.
  1256. ### BUG FIXES:
  1257. - [state] [\#3222](https://github.com/tendermint/tendermint/issues/3222) Fix validator set updates so they are applied as a set, rather
  1258. than one at a time. This makes the proposer selection algorithm independent of
  1259. the order of updates in `ResponseEndBlock.ValidatorUpdates`.
  1260. - [evidence] [\#3286](https://github.com/tendermint/tendermint/issues/3286) Don't add committed evidence to evidence pool.
  1261. ## v0.29.2
  1262. *February 7th, 2019*
  1263. Special thanks to external contributors on this release:
  1264. @ackratos, @rickyyangz
  1265. **Note**: This release contains security sensitive patches in the `p2p` and
  1266. `crypto` packages:
  1267. - p2p:
  1268. - Partial fix for MITM attacks on the p2p connection. MITM conditions may
  1269. still exist. See [\#3010](https://github.com/tendermint/tendermint/issues/3010).
  1270. - crypto:
  1271. - Eliminate our fork of `btcd` and use the `btcd/btcec` library directly for
  1272. native secp256k1 signing. Note we still modify the signature encoding to
  1273. prevent malleability.
  1274. - Support the libsecp256k1 library via CGo through the `go-ethereum/crypto/secp256k1` package.
  1275. - Eliminate MixEntropy functions
  1276. ### BREAKING CHANGES:
  1277. * Go API
  1278. - [crypto] [\#3278](https://github.com/tendermint/tendermint/issues/3278) Remove
  1279. MixEntropy functions
  1280. - [types] [\#3245](https://github.com/tendermint/tendermint/issues/3245) Commit uses `type CommitSig Vote` instead of `Vote` directly.
  1281. In preparation for removing redundant fields from the commit [\#1648](https://github.com/tendermint/tendermint/issues/1648)
  1282. ### IMPROVEMENTS:
  1283. - [consensus] [\#3246](https://github.com/tendermint/tendermint/issues/3246) Better logging and notes on recovery for corrupted WAL file
  1284. - [crypto] [\#3163](https://github.com/tendermint/tendermint/issues/3163) Use ethereum's libsecp256k1 go-wrapper for signatures when cgo is available
  1285. - [crypto] [\#3162](https://github.com/tendermint/tendermint/issues/3162) Wrap btcd instead of forking it to keep up with fixes (used if cgo is not available)
  1286. - [makefile] [\#3233](https://github.com/tendermint/tendermint/issues/3233) Use golangci-lint instead of go-metalinter
  1287. - [tools] [\#3218](https://github.com/tendermint/tendermint/issues/3218) Add go-deadlock tool to help detect deadlocks
  1288. - [tools] [\#3106](https://github.com/tendermint/tendermint/issues/3106) Add tm-signer-harness test harness for remote signers
  1289. - [tests] [\#3258](https://github.com/tendermint/tendermint/issues/3258) Fixed a bunch of non-deterministic test failures
  1290. ### BUG FIXES:
  1291. - [node] [\#3186](https://github.com/tendermint/tendermint/issues/3186) EventBus and indexerService should be started before first block (for replay last block on handshake) execution (@ackratos)
  1292. - [p2p] [\#3232](https://github.com/tendermint/tendermint/issues/3232) Fix infinite loop leading to addrbook deadlock for seed nodes
  1293. - [p2p] [\#3247](https://github.com/tendermint/tendermint/issues/3247) Fix panic in SeedMode when calling FlushStop and OnStop
  1294. concurrently
  1295. - [p2p] [\#3040](https://github.com/tendermint/tendermint/issues/3040) Fix MITM on secret connection by checking low-order points
  1296. - [privval] [\#3258](https://github.com/tendermint/tendermint/issues/3258) Fix race between sign requests and ping requests in socket that was causing messages to be corrupted
  1297. ## v0.29.1
  1298. *January 24, 2019*
  1299. Special thanks to external contributors on this release:
  1300. @infinytum, @gauthamzz
  1301. This release contains two important fixes: one for p2p layer where we sometimes
  1302. were not closing connections and one for consensus layer where consensus with
  1303. no empty blocks (`create_empty_blocks = false`) could halt.
  1304. Friendly reminder, we have a [bug bounty
  1305. program](https://hackerone.com/tendermint).
  1306. ### IMPROVEMENTS:
  1307. - [pex] [\#3037](https://github.com/tendermint/tendermint/issues/3037) Only log "Reached max attempts to dial" once
  1308. - [rpc] [\#3159](https://github.com/tendermint/tendermint/issues/3159) Expose
  1309. `triggered_timeout_commit` in the `/dump_consensus_state`
  1310. ### BUG FIXES:
  1311. - [consensus] [\#3199](https://github.com/tendermint/tendermint/issues/3199) Fix consensus halt with no empty blocks from not resetting triggeredTimeoutCommit
  1312. - [p2p] [\#2967](https://github.com/tendermint/tendermint/issues/2967) Fix file descriptor leak
  1313. ## v0.29.0
  1314. *January 21, 2019*
  1315. Special thanks to external contributors on this release:
  1316. @bradyjoestar, @kunaldhariwal, @gauthamzz, @hrharder
  1317. This release is primarily about making some breaking changes to
  1318. the Block protocol version before Cosmos launch, and to fixing more issues
  1319. in the proposer selection algorithm discovered on Cosmos testnets.
  1320. The Block protocol changes include using a standard Merkle tree format (RFC 6962),
  1321. fixing some inconsistencies between field orders in Vote and Proposal structs,
  1322. and constraining the hash of the ConsensusParams to include only a few fields.
  1323. The proposer selection algorithm saw significant progress,
  1324. including a [formal proof by @cwgoes for the base-case in Idris](https://github.com/cwgoes/tm-proposer-idris)
  1325. and a [much more detailed specification (still in progress) by
  1326. @ancazamfir](https://github.com/tendermint/tendermint/pull/3140).
  1327. Fixes to the proposer selection algorithm include normalizing the proposer
  1328. priorities to mitigate the effects of large changes to the validator set.
  1329. That said, we just discovered [another bug](https://github.com/tendermint/tendermint/issues/3181),
  1330. which will be fixed in the next breaking release.
  1331. While we are trying to stabilize the Block protocol to preserve compatibility
  1332. with old chains, there may be some final changes yet to come before Cosmos
  1333. launch as we continue to audit and test the software.
  1334. Friendly reminder, we have a [bug bounty
  1335. program](https://hackerone.com/tendermint).
  1336. ### BREAKING CHANGES:
  1337. * CLI/RPC/Config
  1338. * Apps
  1339. - [state] [\#3049](https://github.com/tendermint/tendermint/issues/3049) Total voting power of the validator set is upper bounded by
  1340. `MaxInt64 / 8`. Apps must ensure they do not return changes to the validator
  1341. set that cause this maximum to be exceeded.
  1342. * Go API
  1343. - [node] [\#3082](https://github.com/tendermint/tendermint/issues/3082) MetricsProvider now requires you to pass a chain ID
  1344. - [types] [\#2713](https://github.com/tendermint/tendermint/issues/2713) Rename `TxProof.LeafHash` to `TxProof.Leaf`
  1345. - [crypto/merkle] [\#2713](https://github.com/tendermint/tendermint/issues/2713) `SimpleProof.Verify` takes a `leaf` instead of a
  1346. `leafHash` and performs the hashing itself
  1347. * Blockchain Protocol
  1348. * [crypto/merkle] [\#2713](https://github.com/tendermint/tendermint/issues/2713) Merkle trees now match the RFC 6962 specification
  1349. * [types] [\#3078](https://github.com/tendermint/tendermint/issues/3078) Re-order Timestamp and BlockID in CanonicalVote so it's
  1350. consistent with CanonicalProposal (BlockID comes
  1351. first)
  1352. * [types] [\#3165](https://github.com/tendermint/tendermint/issues/3165) Hash of ConsensusParams only includes BlockSize.MaxBytes and
  1353. BlockSize.MaxGas
  1354. * P2P Protocol
  1355. - [consensus] [\#3049](https://github.com/tendermint/tendermint/issues/3049) Normalize priorities to not exceed `2*TotalVotingPower` to mitigate unfair proposer selection
  1356. heavily preferring earlier joined validators in the case of an early bonded large validator unbonding
  1357. ### FEATURES:
  1358. ### IMPROVEMENTS:
  1359. - [rpc] [\#3065](https://github.com/tendermint/tendermint/issues/3065) Return maxPerPage (100), not defaultPerPage (30) if `per_page` is greater than the max 100.
  1360. - [instrumentation] [\#3082](https://github.com/tendermint/tendermint/issues/3082) Add `chain_id` label for all metrics
  1361. ### BUG FIXES:
  1362. - [crypto] [\#3164](https://github.com/tendermint/tendermint/issues/3164) Update `btcd` fork for rare signRFC6979 bug
  1363. - [lite] [\#3171](https://github.com/tendermint/tendermint/issues/3171) Fix verifying large validator set changes
  1364. - [log] [\#3125](https://github.com/tendermint/tendermint/issues/3125) Fix year format
  1365. - [mempool] [\#3168](https://github.com/tendermint/tendermint/issues/3168) Limit tx size to fit in the max reactor msg size
  1366. - [scripts] [\#3147](https://github.com/tendermint/tendermint/issues/3147) Fix json2wal for large block parts (@bradyjoestar)
  1367. ## v0.28.1
  1368. *January 18th, 2019*
  1369. Special thanks to external contributors on this release:
  1370. @HaoyangLiu
  1371. Friendly reminder, we have a [bug bounty
  1372. program](https://hackerone.com/tendermint).
  1373. ### BUG FIXES:
  1374. - [consensus] Fix consensus halt from proposing blocks with too much evidence
  1375. ## v0.28.0
  1376. *January 16th, 2019*
  1377. Special thanks to external contributors on this release:
  1378. @fmauricios, @gianfelipe93, @husio, @needkane, @srmo, @yutianwu
  1379. This release is primarily about upgrades to the `privval` system -
  1380. separating the `priv_validator.json` into distinct config and data files, and
  1381. refactoring the socket validator to support reconnections.
  1382. **Note:** Please backup your existing `priv_validator.json` before using this
  1383. version.
  1384. See [UPGRADING.md](UPGRADING.md) for more details.
  1385. ### BREAKING CHANGES:
  1386. * CLI/RPC/Config
  1387. - [cli] Removed `--proxy_app=dummy` option. Use `kvstore` (`persistent_kvstore`) instead.
  1388. - [cli] Renamed `--proxy_app=nilapp` to `--proxy_app=noop`.
  1389. - [config] [\#2992](https://github.com/tendermint/tendermint/issues/2992) `allow_duplicate_ip` is now set to false
  1390. - [privval] [\#1181](https://github.com/tendermint/tendermint/issues/1181) Split `priv_validator.json` into immutable (`config/priv_validator_key.json`) and mutable (`data/priv_validator_state.json`) parts (@yutianwu)
  1391. - [privval] [\#2926](https://github.com/tendermint/tendermint/issues/2926) Split up `PubKeyMsg` into `PubKeyRequest` and `PubKeyResponse` to be consistent with other message types
  1392. - [privval] [\#2923](https://github.com/tendermint/tendermint/issues/2923) Listen for unix socket connections instead of dialing them
  1393. * Apps
  1394. * Go API
  1395. - [types] [\#2981](https://github.com/tendermint/tendermint/issues/2981) Remove `PrivValidator.GetAddress()`
  1396. * Blockchain Protocol
  1397. * P2P Protocol
  1398. ### FEATURES:
  1399. - [rpc] [\#3052](https://github.com/tendermint/tendermint/issues/3052) Include peer's remote IP in `/net_info`
  1400. ### IMPROVEMENTS:
  1401. - [consensus] [\#3086](https://github.com/tendermint/tendermint/issues/3086) Log peerID on ignored votes (@srmo)
  1402. - [docs] [\#3061](https://github.com/tendermint/tendermint/issues/3061) Added specification for signing consensus msgs at
  1403. ./docs/spec/consensus/signing.md
  1404. - [privval] [\#2948](https://github.com/tendermint/tendermint/issues/2948) Memoize pubkey so it's only requested once on startup
  1405. - [privval] [\#2923](https://github.com/tendermint/tendermint/issues/2923) Retry RemoteSigner connections on error
  1406. ### BUG FIXES:
  1407. - [build] [\#3085](https://github.com/tendermint/tendermint/issues/3085) Fix `Version` field in build scripts (@husio)
  1408. - [crypto/multisig] [\#3102](https://github.com/tendermint/tendermint/issues/3102) Fix multisig keys address length
  1409. - [crypto/encoding] [\#3101](https://github.com/tendermint/tendermint/issues/3101) Fix `PubKeyMultisigThreshold` unmarshalling into `crypto.PubKey` interface
  1410. - [p2p/conn] [\#3111](https://github.com/tendermint/tendermint/issues/3111) Make SecretConnection thread safe
  1411. - [rpc] [\#3053](https://github.com/tendermint/tendermint/issues/3053) Fix internal error in `/tx_search` when results are empty
  1412. (@gianfelipe93)
  1413. - [types] [\#2926](https://github.com/tendermint/tendermint/issues/2926) Do not panic if retrieving the privval's public key fails
  1414. ## v0.27.4
  1415. *December 21st, 2018*
  1416. ### BUG FIXES:
  1417. - [mempool] [\#3036](https://github.com/tendermint/tendermint/issues/3036) Fix
  1418. LRU cache by popping the least recently used item when the cache is full,
  1419. not the most recently used one!
  1420. ## v0.27.3
  1421. *December 16th, 2018*
  1422. ### BREAKING CHANGES:
  1423. * Go API
  1424. - [dep] [\#3027](https://github.com/tendermint/tendermint/issues/3027) Revert to mainline Go crypto library, eliminating the modified
  1425. `bcrypt.GenerateFromPassword`
  1426. ## v0.27.2
  1427. *December 16th, 2018*
  1428. ### IMPROVEMENTS:
  1429. - [node] [\#3025](https://github.com/tendermint/tendermint/issues/3025) Validate NodeInfo addresses on startup.
  1430. ### BUG FIXES:
  1431. - [p2p] [\#3025](https://github.com/tendermint/tendermint/pull/3025) Revert to using defers in addrbook. Fixes deadlocks in pex and consensus upon invalid ExternalAddr/ListenAddr configuration.
  1432. ## v0.27.1
  1433. *December 15th, 2018*
  1434. Special thanks to external contributors on this release:
  1435. @danil-lashin, @hleb-albau, @james-ray, @leo-xinwang
  1436. ### FEATURES:
  1437. - [rpc] [\#2964](https://github.com/tendermint/tendermint/issues/2964) Add `UnconfirmedTxs(limit)` and `NumUnconfirmedTxs()` methods to HTTP/Local clients (@danil-lashin)
  1438. - [docs] [\#3004](https://github.com/tendermint/tendermint/issues/3004) Enable full-text search on docs pages
  1439. ### IMPROVEMENTS:
  1440. - [consensus] [\#2971](https://github.com/tendermint/tendermint/issues/2971) Return error if ValidatorSet is empty after InitChain
  1441. (@leo-xinwang)
  1442. - [ci/cd] [\#3005](https://github.com/tendermint/tendermint/issues/3005) Updated CircleCI job to trigger website build when docs are updated
  1443. - [docs] Various updates
  1444. ### BUG FIXES:
  1445. - [cmd] [\#2983](https://github.com/tendermint/tendermint/issues/2983) `testnet` command always sets `addr_book_strict = false`
  1446. - [config] [\#2980](https://github.com/tendermint/tendermint/issues/2980) Fix CORS options formatting
  1447. - [kv indexer] [\#2912](https://github.com/tendermint/tendermint/issues/2912) Don't ignore key when executing CONTAINS
  1448. - [mempool] [\#2961](https://github.com/tendermint/tendermint/issues/2961) Call `notifyTxsAvailable` if there're txs left after committing a block, but recheck=false
  1449. - [mempool] [\#2994](https://github.com/tendermint/tendermint/issues/2994) Reject txs with negative GasWanted
  1450. - [p2p] [\#2990](https://github.com/tendermint/tendermint/issues/2990) Fix a bug where seeds don't disconnect from a peer after 3h
  1451. - [consensus] [\#3006](https://github.com/tendermint/tendermint/issues/3006) Save state after InitChain only when stateHeight is also 0 (@james-ray)
  1452. ## v0.27.0
  1453. *December 5th, 2018*
  1454. Special thanks to external contributors on this release:
  1455. @danil-lashin, @srmo
  1456. Special thanks to @dlguddus for discovering a [major
  1457. issue](https://github.com/tendermint/tendermint/issues/2718#issuecomment-440888677)
  1458. in the proposer selection algorithm.
  1459. Friendly reminder, we have a [bug bounty
  1460. program](https://hackerone.com/tendermint).
  1461. This release is primarily about fixes to the proposer selection algorithm
  1462. in preparation for the [Cosmos Game of
  1463. Stakes](https://blog.cosmos.network/the-game-of-stakes-is-open-for-registration-83a404746ee6).
  1464. It also makes use of the `ConsensusParams.Validator.PubKeyTypes` to restrict the
  1465. key types that can be used by validators, and removes the `Heartbeat` consensus
  1466. message.
  1467. ### BREAKING CHANGES:
  1468. * CLI/RPC/Config
  1469. - [rpc] [\#2932](https://github.com/tendermint/tendermint/issues/2932) Rename `accum` to `proposer_priority`
  1470. * Go API
  1471. - [db] [\#2913](https://github.com/tendermint/tendermint/pull/2913)
  1472. ReverseIterator API change: start < end, and end is exclusive.
  1473. - [types] [\#2932](https://github.com/tendermint/tendermint/issues/2932) Rename `Validator.Accum` to `Validator.ProposerPriority`
  1474. * Blockchain Protocol
  1475. - [state] [\#2714](https://github.com/tendermint/tendermint/issues/2714) Validators can now only use pubkeys allowed within
  1476. ConsensusParams.Validator.PubKeyTypes
  1477. * P2P Protocol
  1478. - [consensus] [\#2871](https://github.com/tendermint/tendermint/issues/2871)
  1479. Remove *ProposalHeartbeat* message as it serves no real purpose (@srmo)
  1480. - [state] Fixes for proposer selection:
  1481. - [\#2785](https://github.com/tendermint/tendermint/issues/2785) Accum for new validators is `-1.125*totalVotingPower` instead of 0
  1482. - [\#2941](https://github.com/tendermint/tendermint/issues/2941) val.Accum is preserved during ValidatorSet.Update to avoid being
  1483. reset to 0
  1484. ### IMPROVEMENTS:
  1485. - [state] [\#2929](https://github.com/tendermint/tendermint/issues/2929) Minor refactor of updateState logic (@danil-lashin)
  1486. - [node] [\#2959](https://github.com/tendermint/tendermint/issues/2959) Allow node to start even if software's BlockProtocol is
  1487. different from state's BlockProtocol
  1488. - [pex] [\#2959](https://github.com/tendermint/tendermint/issues/2959) Pex reactor logger uses `module=pex`
  1489. ### BUG FIXES:
  1490. - [p2p] [\#2968](https://github.com/tendermint/tendermint/issues/2968) Panic on transport error rather than continuing to run but not
  1491. accept new connections
  1492. - [p2p] [\#2969](https://github.com/tendermint/tendermint/issues/2969) Fix mismatch in peer count between `/net_info` and the prometheus
  1493. metrics
  1494. - [rpc] [\#2408](https://github.com/tendermint/tendermint/issues/2408) `/broadcast_tx_commit`: Fix "interface conversion: interface {} in nil, not EventDataTx" panic (could happen if somebody sent a tx using `/broadcast_tx_commit` while Tendermint was being stopped)
  1495. - [state] [\#2785](https://github.com/tendermint/tendermint/issues/2785) Fix accum for new validators to be `-1.125*totalVotingPower`
  1496. instead of 0, forcing them to wait before becoming the proposer. Also:
  1497. - do not batch clip
  1498. - keep accums averaged near 0
  1499. - [txindex/kv] [\#2925](https://github.com/tendermint/tendermint/issues/2925) Don't return false positives when range searching for a prefix of a tag value
  1500. - [types] [\#2938](https://github.com/tendermint/tendermint/issues/2938) Fix regression in v0.26.4 where we panic on empty
  1501. genDoc.Validators
  1502. - [types] [\#2941](https://github.com/tendermint/tendermint/issues/2941) Preserve val.Accum during ValidatorSet.Update to avoid it being
  1503. reset to 0 every time a validator is updated
  1504. ## v0.26.4
  1505. *November 27th, 2018*
  1506. Special thanks to external contributors on this release:
  1507. @ackratos, @goolAdapter, @james-ray, @joe-bowman, @kostko,
  1508. @nagarajmanjunath, @tomtau
  1509. Friendly reminder, we have a [bug bounty
  1510. program](https://hackerone.com/tendermint).
  1511. ### FEATURES:
  1512. - [rpc] [\#2747](https://github.com/tendermint/tendermint/issues/2747) Enable subscription to tags emitted from `BeginBlock`/`EndBlock` (@kostko)
  1513. - [types] [\#2747](https://github.com/tendermint/tendermint/issues/2747) Add `ResultBeginBlock` and `ResultEndBlock` fields to `EventDataNewBlock`
  1514. and `EventDataNewBlockHeader` to support subscriptions (@kostko)
  1515. - [types] [\#2918](https://github.com/tendermint/tendermint/issues/2918) Add Marshal, MarshalTo, Unmarshal methods to various structs
  1516. to support Protobuf compatibility (@nagarajmanjunath)
  1517. ### IMPROVEMENTS:
  1518. - [config] [\#2877](https://github.com/tendermint/tendermint/issues/2877) Add `blocktime_iota` to the config.toml (@ackratos)
  1519. - NOTE: this should be a ConsensusParam, not part of the config, and will be
  1520. removed from the config at a later date
  1521. ([\#2920](https://github.com/tendermint/tendermint/issues/2920).
  1522. - [mempool] [\#2882](https://github.com/tendermint/tendermint/issues/2882) Add txs from Update to cache
  1523. - [mempool] [\#2891](https://github.com/tendermint/tendermint/issues/2891) Remove local int64 counter from being stored in every tx
  1524. - [node] [\#2866](https://github.com/tendermint/tendermint/issues/2866) Add ability to instantiate IPCVal (@joe-bowman)
  1525. ### BUG FIXES:
  1526. - [blockchain] [\#2731](https://github.com/tendermint/tendermint/issues/2731) Retry both blocks if either is bad to avoid getting stuck during fast sync (@goolAdapter)
  1527. - [consensus] [\#2893](https://github.com/tendermint/tendermint/issues/2893) Use genDoc.Validators instead of state.NextValidators on replay when appHeight==0 (@james-ray)
  1528. - [log] [\#2868](https://github.com/tendermint/tendermint/issues/2868) Fix `module=main` setting overriding all others
  1529. - NOTE: this changes the default logging behaviour to be much less verbose.
  1530. Set `log_level="info"` to restore the previous behaviour.
  1531. - [rpc] [\#2808](https://github.com/tendermint/tendermint/issues/2808) Fix `accum` field in `/validators` by calling `IncrementAccum` if necessary
  1532. - [rpc] [\#2811](https://github.com/tendermint/tendermint/issues/2811) Allow integer IDs in JSON-RPC requests (@tomtau)
  1533. - [txindex/kv] [\#2759](https://github.com/tendermint/tendermint/issues/2759) Fix tx.height range queries
  1534. - [txindex/kv] [\#2775](https://github.com/tendermint/tendermint/issues/2775) Order tx results by index if height is the same
  1535. - [txindex/kv] [\#2908](https://github.com/tendermint/tendermint/issues/2908) Don't return false positives when searching for a prefix of a tag value
  1536. ## v0.26.3
  1537. *November 17th, 2018*
  1538. Special thanks to external contributors on this release:
  1539. @danil-lashin, @kevlubkcm, @krhubert, @srmo
  1540. Friendly reminder, we have a [bug bounty
  1541. program](https://hackerone.com/tendermint).
  1542. ### BREAKING CHANGES:
  1543. * Go API
  1544. - [rpc] [\#2791](https://github.com/tendermint/tendermint/issues/2791) Functions that start HTTP servers are now blocking:
  1545. - Impacts `StartHTTPServer`, `StartHTTPAndTLSServer`, and `StartGRPCServer`
  1546. - These functions now take a `net.Listener` instead of an address
  1547. - [rpc] [\#2767](https://github.com/tendermint/tendermint/issues/2767) Subscribing to events
  1548. `NewRound` and `CompleteProposal` return new types `EventDataNewRound` and
  1549. `EventDataCompleteProposal`, respectively, instead of the generic `EventDataRoundState`. (@kevlubkcm)
  1550. ### FEATURES:
  1551. - [log] [\#2843](https://github.com/tendermint/tendermint/issues/2843) New `log_format` config option, which can be set to 'plain' for colored
  1552. text or 'json' for JSON output
  1553. - [types] [\#2767](https://github.com/tendermint/tendermint/issues/2767) New event types EventDataNewRound (with ProposerInfo) and EventDataCompleteProposal (with BlockID). (@kevlubkcm)
  1554. ### IMPROVEMENTS:
  1555. - [dep] [\#2844](https://github.com/tendermint/tendermint/issues/2844) Dependencies are no longer pinned to an exact version in the
  1556. Gopkg.toml:
  1557. - Serialization libs are allowed to vary by patch release
  1558. - Other libs are allowed to vary by minor release
  1559. - [p2p] [\#2857](https://github.com/tendermint/tendermint/issues/2857) "Send failed" is logged at debug level instead of error.
  1560. - [rpc] [\#2780](https://github.com/tendermint/tendermint/issues/2780) Add read and write timeouts to HTTP servers
  1561. - [state] [\#2848](https://github.com/tendermint/tendermint/issues/2848) Make "Update to validators" msg value pretty (@danil-lashin)
  1562. ### BUG FIXES:
  1563. - [consensus] [\#2819](https://github.com/tendermint/tendermint/issues/2819) Don't send proposalHearbeat if not a validator
  1564. - [docs] [\#2859](https://github.com/tendermint/tendermint/issues/2859) Fix ConsensusParams details in spec
  1565. - [libs/autofile] [\#2760](https://github.com/tendermint/tendermint/issues/2760) Comment out autofile permissions check - should fix
  1566. running Tendermint on Windows
  1567. - [p2p] [\#2869](https://github.com/tendermint/tendermint/issues/2869) Set connection config properly instead of always using default
  1568. - [p2p/pex] [\#2802](https://github.com/tendermint/tendermint/issues/2802) Seed mode fixes:
  1569. - Only disconnect from inbound peers
  1570. - Use FlushStop instead of Sleep to ensure all messages are sent before
  1571. disconnecting
  1572. ## v0.26.2
  1573. *November 15th, 2018*
  1574. Special thanks to external contributors on this release: @hleb-albau, @zhuzeyu
  1575. Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint).
  1576. ### FEATURES:
  1577. - [rpc] [\#2582](https://github.com/tendermint/tendermint/issues/2582) Enable CORS on RPC API (@hleb-albau)
  1578. ### BUG FIXES:
  1579. - [abci] [\#2748](https://github.com/tendermint/tendermint/issues/2748) Unlock mutex in localClient so even when app panics (e.g. during CheckTx), consensus continue working
  1580. - [abci] [\#2748](https://github.com/tendermint/tendermint/issues/2748) Fix DATA RACE in localClient
  1581. - [amino] [\#2822](https://github.com/tendermint/tendermint/issues/2822) Update to v0.14.1 to support compiling on 32-bit platforms
  1582. - [rpc] [\#2748](https://github.com/tendermint/tendermint/issues/2748) Drain channel before calling Unsubscribe(All) in `/broadcast_tx_commit`
  1583. ## v0.26.1
  1584. *November 11, 2018*
  1585. Special thanks to external contributors on this release: @katakonst
  1586. Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint).
  1587. ### IMPROVEMENTS:
  1588. - [consensus] [\#2704](https://github.com/tendermint/tendermint/issues/2704) Simplify valid POL round logic
  1589. - [docs] [\#2749](https://github.com/tendermint/tendermint/issues/2749) Deduplicate some ABCI docs
  1590. - [mempool] More detailed log messages
  1591. - [\#2724](https://github.com/tendermint/tendermint/issues/2724)
  1592. - [\#2762](https://github.com/tendermint/tendermint/issues/2762)
  1593. ### BUG FIXES:
  1594. - [autofile] [\#2703](https://github.com/tendermint/tendermint/issues/2703) Do not panic when checking Head size
  1595. - [crypto/merkle] [\#2756](https://github.com/tendermint/tendermint/issues/2756) Fix crypto/merkle ProofOperators.Verify to check bounds on keypath parts.
  1596. - [mempool] fix a bug where we create a WAL despite `wal_dir` being empty
  1597. - [p2p] [\#2771](https://github.com/tendermint/tendermint/issues/2771) Fix `peer-id` label name to `peer_id` in prometheus metrics
  1598. - [p2p] [\#2797](https://github.com/tendermint/tendermint/pull/2797) Fix IDs in peer NodeInfo and require them for addresses
  1599. in AddressBook
  1600. - [p2p] [\#2797](https://github.com/tendermint/tendermint/pull/2797) Do not close conn immediately after sending pex addrs in seed mode. Partial fix for [\#2092](https://github.com/tendermint/tendermint/issues/2092).
  1601. ## v0.26.0
  1602. *November 2, 2018*
  1603. Special thanks to external contributors on this release:
  1604. @bradyjoestar, @connorwstein, @goolAdapter, @HaoyangLiu,
  1605. @james-ray, @overbool, @phymbert, @Slamper, @Uzair1995, @yutianwu.
  1606. Special thanks to @Slamper for a series of bug reports in our [bug bounty
  1607. program](https://hackerone.com/tendermint) which are fixed in this release.
  1608. This release is primarily about adding Version fields to various data structures,
  1609. optimizing consensus messages for signing and verification in
  1610. restricted environments (like HSMs and the Ethereum Virtual Machine), and
  1611. aligning the consensus code with the [specification](https://arxiv.org/abs/1807.04938).
  1612. It also includes our first take at a generalized merkle proof system, and
  1613. changes the length of hashes used for hashing data structures from 20 to 32
  1614. bytes.
  1615. See the [UPGRADING.md](UPGRADING.md#v0.26.0) for details on upgrading to the new
  1616. version.
  1617. Please note that we are still making breaking changes to the protocols.
  1618. While the new Version fields should help us to keep the software backwards compatible
  1619. even while upgrading the protocols, we cannot guarantee that new releases will
  1620. be compatible with old chains just yet. We expect there will be another breaking
  1621. release or two before the Cosmos Hub launch, but we will otherwise be paying
  1622. increasing attention to backwards compatibility. Thanks for bearing with us!
  1623. ### BREAKING CHANGES:
  1624. * CLI/RPC/Config
  1625. * [config] [\#2232](https://github.com/tendermint/tendermint/issues/2232) Timeouts are now strings like "3s" and "100ms", not ints
  1626. * [config] [\#2505](https://github.com/tendermint/tendermint/issues/2505) Remove Mempool.RecheckEmpty (it was effectively useless anyways)
  1627. * [config] [\#2490](https://github.com/tendermint/tendermint/issues/2490) `mempool.wal` is disabled by default
  1628. * [privval] [\#2459](https://github.com/tendermint/tendermint/issues/2459) Split `SocketPVMsg`s implementations into Request and Response, where the Response may contain a error message (returned by the remote signer)
  1629. * [state] [\#2644](https://github.com/tendermint/tendermint/issues/2644) Add Version field to State, breaking the format of State as
  1630. encoded on disk.
  1631. * [rpc] [\#2298](https://github.com/tendermint/tendermint/issues/2298) `/abci_query` takes `prove` argument instead of `trusted` and switches the default
  1632. behaviour to `prove=false`
  1633. * [rpc] [\#2654](https://github.com/tendermint/tendermint/issues/2654) Remove all `node_info.other.*_version` fields in `/status` and
  1634. `/net_info`
  1635. * [rpc] [\#2636](https://github.com/tendermint/tendermint/issues/2636) Remove
  1636. `_params` suffix from fields in `consensus_params`.
  1637. * Apps
  1638. * [abci] [\#2298](https://github.com/tendermint/tendermint/issues/2298) ResponseQuery.Proof is now a structured merkle.Proof, not just
  1639. arbitrary bytes
  1640. * [abci] [\#2644](https://github.com/tendermint/tendermint/issues/2644) Add Version to Header and shift all fields by one
  1641. * [abci] [\#2662](https://github.com/tendermint/tendermint/issues/2662) Bump the field numbers for some `ResponseInfo` fields to make room for
  1642. `AppVersion`
  1643. * [abci] [\#2636](https://github.com/tendermint/tendermint/issues/2636) Updates to ConsensusParams
  1644. * Remove `Params` suffix from field names
  1645. * Add `Params` suffix to message types
  1646. * Add new field and type, `Validator ValidatorParams`, to control what types of validator keys are allowed.
  1647. * Go API
  1648. * [config] [\#2232](https://github.com/tendermint/tendermint/issues/2232) Timeouts are time.Duration, not ints
  1649. * [crypto/merkle & lite] [\#2298](https://github.com/tendermint/tendermint/issues/2298) Various changes to accomodate General Merkle trees
  1650. * [crypto/merkle] [\#2595](https://github.com/tendermint/tendermint/issues/2595) Remove all Hasher objects in favor of byte slices
  1651. * [crypto/merkle] [\#2635](https://github.com/tendermint/tendermint/issues/2635) merkle.SimpleHashFromTwoHashes is no longer exported
  1652. * [node] [\#2479](https://github.com/tendermint/tendermint/issues/2479) Remove node.RunForever
  1653. * [rpc/client] [\#2298](https://github.com/tendermint/tendermint/issues/2298) `ABCIQueryOptions.Trusted` -> `ABCIQueryOptions.Prove`
  1654. * [types] [\#2298](https://github.com/tendermint/tendermint/issues/2298) Remove `Index` and `Total` fields from `TxProof`.
  1655. * [types] [\#2598](https://github.com/tendermint/tendermint/issues/2598)
  1656. `VoteTypeXxx` are now of type `SignedMsgType byte` and named `XxxType`, eg.
  1657. `PrevoteType`, `PrecommitType`.
  1658. * [types] [\#2636](https://github.com/tendermint/tendermint/issues/2636) Rename fields in ConsensusParams to remove `Params` suffixes
  1659. * [types] [\#2735](https://github.com/tendermint/tendermint/issues/2735) Simplify Proposal message to align with spec
  1660. * Blockchain Protocol
  1661. * [crypto/tmhash] [\#2732](https://github.com/tendermint/tendermint/issues/2732) TMHASH is now full 32-byte SHA256
  1662. * All hashes in the block header and Merkle trees are now 32-bytes
  1663. * PubKey Addresses are still only 20-bytes
  1664. * [state] [\#2587](https://github.com/tendermint/tendermint/issues/2587) Require block.Time of the fist block to be genesis time
  1665. * [state] [\#2644](https://github.com/tendermint/tendermint/issues/2644) Require block.Version to match state.Version
  1666. * [types] Update SignBytes for `Vote`/`Proposal`/`Heartbeat`:
  1667. * [\#2459](https://github.com/tendermint/tendermint/issues/2459) Use amino encoding instead of JSON in `SignBytes`.
  1668. * [\#2598](https://github.com/tendermint/tendermint/issues/2598) Reorder fields and use fixed sized encoding.
  1669. * [\#2598](https://github.com/tendermint/tendermint/issues/2598) Change `Type` field from `string` to `byte` and use new
  1670. `SignedMsgType` to enumerate.
  1671. * [types] [\#2730](https://github.com/tendermint/tendermint/issues/2730) Use
  1672. same order for fields in `Vote` as in the SignBytes
  1673. * [types] [\#2732](https://github.com/tendermint/tendermint/issues/2732) Remove the address field from the validator hash
  1674. * [types] [\#2644](https://github.com/tendermint/tendermint/issues/2644) Add Version struct to Header
  1675. * [types] [\#2609](https://github.com/tendermint/tendermint/issues/2609) ConsensusParams.Hash() is the hash of the amino encoded
  1676. struct instead of the Merkle tree of the fields
  1677. * [types] [\#2670](https://github.com/tendermint/tendermint/issues/2670) Header.Hash() builds Merkle tree out of fields in the same
  1678. order they appear in the header, instead of sorting by field name
  1679. * [types] [\#2682](https://github.com/tendermint/tendermint/issues/2682) Use proto3 `varint` encoding for ints that are usually unsigned (instead of zigzag encoding).
  1680. * [types] [\#2636](https://github.com/tendermint/tendermint/issues/2636) Add Validator field to ConsensusParams
  1681. (Used to control which pubkey types validators can use, by abci type).
  1682. * P2P Protocol
  1683. * [consensus] [\#2652](https://github.com/tendermint/tendermint/issues/2652)
  1684. Replace `CommitStepMessage` with `NewValidBlockMessage`
  1685. * [consensus] [\#2735](https://github.com/tendermint/tendermint/issues/2735) Simplify `Proposal` message to align with spec
  1686. * [consensus] [\#2730](https://github.com/tendermint/tendermint/issues/2730)
  1687. Add `Type` field to `Proposal` and use same order of fields as in the
  1688. SignBytes for both `Proposal` and `Vote`
  1689. * [p2p] [\#2654](https://github.com/tendermint/tendermint/issues/2654) Add `ProtocolVersion` struct with protocol versions to top of
  1690. DefaultNodeInfo and require `ProtocolVersion.Block` to match during peer handshake
  1691. ### FEATURES:
  1692. - [abci] [\#2557](https://github.com/tendermint/tendermint/issues/2557) Add `Codespace` field to `Response{CheckTx, DeliverTx, Query}`
  1693. - [abci] [\#2662](https://github.com/tendermint/tendermint/issues/2662) Add `BlockVersion` and `P2PVersion` to `RequestInfo`
  1694. - [crypto/merkle] [\#2298](https://github.com/tendermint/tendermint/issues/2298) General Merkle Proof scheme for chaining various types of Merkle trees together
  1695. - [docs/architecture] [\#1181](https://github.com/tendermint/tendermint/issues/1181) S
  1696. plit immutable and mutable parts of priv_validator.json
  1697. ### IMPROVEMENTS:
  1698. - Additional Metrics
  1699. - [consensus] [\#2169](https://github.com/cosmos/cosmos-sdk/issues/2169)
  1700. - [p2p] [\#2169](https://github.com/cosmos/cosmos-sdk/issues/2169)
  1701. - [config] [\#2232](https://github.com/tendermint/tendermint/issues/2232) Added ValidateBasic method, which performs basic checks
  1702. - [crypto/ed25519] [\#2558](https://github.com/tendermint/tendermint/issues/2558) Switch to use latest `golang.org/x/crypto` through our fork at
  1703. github.com/tendermint/crypto
  1704. - [libs/log] [\#2707](https://github.com/tendermint/tendermint/issues/2707) Add year to log format (@yutianwu)
  1705. - [tools] [\#2238](https://github.com/tendermint/tendermint/issues/2238) Binary dependencies are now locked to a specific git commit
  1706. ### BUG FIXES:
  1707. - [\#2711](https://github.com/tendermint/tendermint/issues/2711) Validate all incoming reactor messages. Fixes various bugs due to negative ints.
  1708. - [autofile] [\#2428](https://github.com/tendermint/tendermint/issues/2428) Group.RotateFile need call Flush() before rename (@goolAdapter)
  1709. - [common] [\#2533](https://github.com/tendermint/tendermint/issues/2533) Fixed a bug in the `BitArray.Or` method
  1710. - [common] [\#2506](https://github.com/tendermint/tendermint/issues/2506) Fixed a bug in the `BitArray.Sub` method (@james-ray)
  1711. - [common] [\#2534](https://github.com/tendermint/tendermint/issues/2534) Fix `BitArray.PickRandom` to choose uniformly from true bits
  1712. - [consensus] [\#1690](https://github.com/tendermint/tendermint/issues/1690) Wait for
  1713. timeoutPrecommit before starting next round
  1714. - [consensus] [\#1745](https://github.com/tendermint/tendermint/issues/1745) Wait for
  1715. Proposal or timeoutProposal before entering prevote
  1716. - [consensus] [\#2642](https://github.com/tendermint/tendermint/issues/2642) Only propose ValidBlock, not LockedBlock
  1717. - [consensus] [\#2642](https://github.com/tendermint/tendermint/issues/2642) Initialized ValidRound and LockedRound to -1
  1718. - [consensus] [\#1637](https://github.com/tendermint/tendermint/issues/1637) Limit the amount of evidence that can be included in a
  1719. block
  1720. - [consensus] [\#2652](https://github.com/tendermint/tendermint/issues/2652) Ensure valid block property with faulty proposer
  1721. - [evidence] [\#2515](https://github.com/tendermint/tendermint/issues/2515) Fix db iter leak (@goolAdapter)
  1722. - [libs/event] [\#2518](https://github.com/tendermint/tendermint/issues/2518) Fix event concurrency flaw (@goolAdapter)
  1723. - [node] [\#2434](https://github.com/tendermint/tendermint/issues/2434) Make node respond to signal interrupts while sleeping for genesis time
  1724. - [state] [\#2616](https://github.com/tendermint/tendermint/issues/2616) Pass nil to NewValidatorSet() when genesis file's Validators field is nil
  1725. - [p2p] [\#2555](https://github.com/tendermint/tendermint/issues/2555) Fix p2p switch FlushThrottle value (@goolAdapter)
  1726. - [p2p] [\#2668](https://github.com/tendermint/tendermint/issues/2668) Reconnect to originally dialed address (not self-reported address) for persistent peers
  1727. ## v0.25.0
  1728. *September 22, 2018*
  1729. Special thanks to external contributors on this release:
  1730. @scriptionist, @bradyjoestar, @WALL-E
  1731. This release is mostly about the ConsensusParams - removing fields and enforcing MaxGas.
  1732. It also addresses some issues found via security audit, removes various unused
  1733. functions from `libs/common`, and implements
  1734. [ADR-012](https://github.com/tendermint/tendermint/blob/develop/docs/architecture/adr-012-peer-transport.md).
  1735. Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint).
  1736. BREAKING CHANGES:
  1737. * CLI/RPC/Config
  1738. * [rpc] [\#2391](https://github.com/tendermint/tendermint/issues/2391) /status `result.node_info.other` became a map
  1739. * [types] [\#2364](https://github.com/tendermint/tendermint/issues/2364) Remove `TxSize` and `BlockGossip` from `ConsensusParams`
  1740. * Maximum tx size is now set implicitly via the `BlockSize.MaxBytes`
  1741. * The size of block parts in the consensus is now fixed to 64kB
  1742. * Apps
  1743. * [mempool] [\#2360](https://github.com/tendermint/tendermint/issues/2360) Mempool tracks the `ResponseCheckTx.GasWanted` and
  1744. `ConsensusParams.BlockSize.MaxGas` and enforces:
  1745. - `GasWanted <= MaxGas` for every tx
  1746. - `(sum of GasWanted in block) <= MaxGas` for block proposal
  1747. * Go API
  1748. * [libs/common] [\#2431](https://github.com/tendermint/tendermint/issues/2431) Remove Word256 due to lack of use
  1749. * [libs/common] [\#2452](https://github.com/tendermint/tendermint/issues/2452) Remove the following functions due to lack of use:
  1750. * byteslice.go: cmn.IsZeros, cmn.RightPadBytes, cmn.LeftPadBytes, cmn.PrefixEndBytes
  1751. * strings.go: cmn.IsHex, cmn.StripHex
  1752. * int.go: Uint64Slice, all put/get int64 methods
  1753. FEATURES:
  1754. - [rpc] [\#2415](https://github.com/tendermint/tendermint/issues/2415) New `/consensus_params?height=X` endpoint to query the consensus
  1755. params at any height (@scriptonist)
  1756. - [types] [\#1714](https://github.com/tendermint/tendermint/issues/1714) Add Address to GenesisValidator
  1757. - [metrics] [\#2337](https://github.com/tendermint/tendermint/issues/2337) `consensus.block_interval_metrics` is now gauge, not histogram (you will be able to see spikes, if any)
  1758. - [libs] [\#2286](https://github.com/tendermint/tendermint/issues/2286) Panic if `autofile` or `db/fsdb` permissions change from 0600.
  1759. IMPROVEMENTS:
  1760. - [libs/db] [\#2371](https://github.com/tendermint/tendermint/issues/2371) Output error instead of panic when the given `db_backend` is not initialised (@bradyjoestar)
  1761. - [mempool] [\#2399](https://github.com/tendermint/tendermint/issues/2399) Make mempool cache a proper LRU (@bradyjoestar)
  1762. - [p2p] [\#2126](https://github.com/tendermint/tendermint/issues/2126) Introduce PeerTransport interface to improve isolation of concerns
  1763. - [libs/common] [\#2326](https://github.com/tendermint/tendermint/issues/2326) Service returns ErrNotStarted
  1764. BUG FIXES:
  1765. - [node] [\#2294](https://github.com/tendermint/tendermint/issues/2294) Delay starting node until Genesis time
  1766. - [consensus] [\#2048](https://github.com/tendermint/tendermint/issues/2048) Correct peer statistics for marking peer as good
  1767. - [rpc] [\#2460](https://github.com/tendermint/tendermint/issues/2460) StartHTTPAndTLSServer() now passes StartTLS() errors back to the caller rather than hanging forever.
  1768. - [p2p] [\#2047](https://github.com/tendermint/tendermint/issues/2047) Accept new connections asynchronously
  1769. - [tm-bench] [\#2410](https://github.com/tendermint/tendermint/issues/2410) Enforce minimum transaction size (@WALL-E)
  1770. ## 0.24.0
  1771. *September 6th, 2018*
  1772. Special thanks to external contributors with PRs included in this release: ackratos, james-ray, bradyjoestar,
  1773. peerlink, Ahmah2009, bluele, b00f.
  1774. This release includes breaking upgrades in the block header,
  1775. including the long awaited changes for delaying validator set updates by one
  1776. block to better support light clients.
  1777. It also fixes enforcement on the maximum size of blocks, and includes a BFT
  1778. timestamp in each block that can be safely used by applications.
  1779. There are also some minor breaking changes to the rpc, config, and ABCI.
  1780. See the [UPGRADING.md](UPGRADING.md#v0.24.0) for details on upgrading to the new
  1781. version.
  1782. From here on, breaking changes will be broken down to better reflect how users
  1783. are affected by a change.
  1784. A few more breaking changes are in the works - each will come with a clear
  1785. Architecture Decision Record (ADR) explaining the change. You can review ADRs
  1786. [here](https://github.com/tendermint/tendermint/tree/develop/docs/architecture)
  1787. or in the [open Pull Requests](https://github.com/tendermint/tendermint/pulls).
  1788. You can also check in on the [issues marked as
  1789. breaking](https://github.com/tendermint/tendermint/issues?q=is%3Aopen+is%3Aissue+label%3Abreaking).
  1790. BREAKING CHANGES:
  1791. * CLI/RPC/Config
  1792. - [config] [\#2169](https://github.com/tendermint/tendermint/issues/2169) Replace MaxNumPeers with MaxNumInboundPeers and MaxNumOutboundPeers
  1793. - [config] [\#2300](https://github.com/tendermint/tendermint/issues/2300) Reduce default mempool size from 100k to 5k, until ABCI rechecking is implemented.
  1794. - [rpc] [\#1815](https://github.com/tendermint/tendermint/issues/1815) `/commit` returns a `signed_header` field instead of everything being top-level
  1795. * Apps
  1796. - [abci] Added address of the original proposer of the block to Header
  1797. - [abci] Change ABCI Header to match Tendermint exactly
  1798. - [abci] [\#2159](https://github.com/tendermint/tendermint/issues/2159) Update use of `Validator` (see
  1799. [ADR-018](https://github.com/tendermint/tendermint/blob/develop/docs/architecture/adr-018-ABCI-Validators.md)):
  1800. - Remove PubKey from `Validator` (so it's just Address and Power)
  1801. - Introduce `ValidatorUpdate` (with just PubKey and Power)
  1802. - InitChain and EndBlock use ValidatorUpdate
  1803. - Update field names and types in BeginBlock
  1804. - [state] [\#1815](https://github.com/tendermint/tendermint/issues/1815) Validator set changes are now delayed by one block
  1805. - updates returned in ResponseEndBlock for block H will be included in RequestBeginBlock for block H+2
  1806. * Go API
  1807. - [lite] [\#1815](https://github.com/tendermint/tendermint/issues/1815) Complete refactor of the package
  1808. - [node] [\#2212](https://github.com/tendermint/tendermint/issues/2212) NewNode now accepts a `*p2p.NodeKey` (@bradyjoestar)
  1809. - [libs/common] [\#2199](https://github.com/tendermint/tendermint/issues/2199) Remove Fmt, in favor of fmt.Sprintf
  1810. - [libs/common] SplitAndTrim was deleted
  1811. - [libs/common] [\#2274](https://github.com/tendermint/tendermint/issues/2274) Remove unused Math functions like MaxInt, MaxInt64,
  1812. MinInt, MinInt64 (@Ahmah2009)
  1813. - [libs/clist] Panics if list extends beyond MaxLength
  1814. - [crypto] [\#2205](https://github.com/tendermint/tendermint/issues/2205) Rename AminoRoute variables to no longer be prefixed by signature type.
  1815. * Blockchain Protocol
  1816. - [state] [\#1815](https://github.com/tendermint/tendermint/issues/1815) Validator set changes are now delayed by one block (!)
  1817. - Add NextValidatorSet to State, changes on-disk representation of state
  1818. - [state] [\#2184](https://github.com/tendermint/tendermint/issues/2184) Enforce ConsensusParams.BlockSize.MaxBytes (See
  1819. [ADR-020](https://github.com/tendermint/tendermint/blob/develop/docs/architecture/adr-020-block-size.md)).
  1820. - Remove ConsensusParams.BlockSize.MaxTxs
  1821. - Introduce maximum sizes for all components of a block, including ChainID
  1822. - [types] Updates to the block Header:
  1823. - [\#1815](https://github.com/tendermint/tendermint/issues/1815) NextValidatorsHash - hash of the validator set for the next block,
  1824. so the current validators actually sign over the hash for the new
  1825. validators
  1826. - [\#2106](https://github.com/tendermint/tendermint/issues/2106) ProposerAddress - address of the block's original proposer
  1827. - [consensus] [\#2203](https://github.com/tendermint/tendermint/issues/2203) Implement BFT time
  1828. - Timestamp in block must be monotonic and equal the median of timestamps in block's LastCommit
  1829. - [crypto] [\#2239](https://github.com/tendermint/tendermint/issues/2239) Secp256k1 signature changes (See
  1830. [ADR-014](https://github.com/tendermint/tendermint/blob/develop/docs/architecture/adr-014-secp-malleability.md)):
  1831. - format changed from DER to `r || s`, both little endian encoded as 32 bytes.
  1832. - malleability removed by requiring `s` to be in canonical form.
  1833. * P2P Protocol
  1834. - [p2p] [\#2263](https://github.com/tendermint/tendermint/issues/2263) Update secret connection to use a little endian encoded nonce
  1835. - [blockchain] [\#2213](https://github.com/tendermint/tendermint/issues/2213) Fix Amino routes for blockchain reactor messages
  1836. (@peerlink)
  1837. FEATURES:
  1838. - [types] [\#2015](https://github.com/tendermint/tendermint/issues/2015) Allow genesis file to have 0 validators (@b00f)
  1839. - Initial validator set can be determined by the app in ResponseInitChain
  1840. - [rpc] [\#2161](https://github.com/tendermint/tendermint/issues/2161) New event `ValidatorSetUpdates` for when the validator set changes
  1841. - [crypto/multisig] [\#2164](https://github.com/tendermint/tendermint/issues/2164) Introduce multisig pubkey and signature format
  1842. - [libs/db] [\#2293](https://github.com/tendermint/tendermint/issues/2293) Allow passing options through when creating instances of leveldb dbs
  1843. IMPROVEMENTS:
  1844. - [docs] Lint documentation with `write-good` and `stop-words`.
  1845. - [docs] [\#2249](https://github.com/tendermint/tendermint/issues/2249) Refactor, deduplicate, and improve the ABCI docs and spec (with thanks to @ttmc).
  1846. - [scripts] [\#2196](https://github.com/tendermint/tendermint/issues/2196) Added json2wal tool, which is supposed to help our users restore (@bradyjoestar)
  1847. corrupted WAL files and compose test WAL files (@bradyjoestar)
  1848. - [mempool] [\#2234](https://github.com/tendermint/tendermint/issues/2234) Now stores txs by hash inside of the cache, to mitigate memory leakage
  1849. - [mempool] [\#2166](https://github.com/tendermint/tendermint/issues/2166) Set explicit capacity for map when updating txs (@bluele)
  1850. BUG FIXES:
  1851. - [config] [\#2284](https://github.com/tendermint/tendermint/issues/2284) Replace `db_path` with `db_dir` from automatically generated configuration files.
  1852. - [mempool] [\#2188](https://github.com/tendermint/tendermint/issues/2188) Fix OOM issue from cache map and list getting out of sync
  1853. - [state] [\#2051](https://github.com/tendermint/tendermint/issues/2051) KV store index supports searching by `tx.height` (@ackratos)
  1854. - [rpc] [\#2327](https://github.com/tendermint/tendermint/issues/2327) `/dial_peers` does not try to dial existing peers
  1855. - [node] [\#2323](https://github.com/tendermint/tendermint/issues/2323) Filter empty strings from config lists (@james-ray)
  1856. - [abci/client] [\#2236](https://github.com/tendermint/tendermint/issues/2236) Fix closing GRPC connection (@bradyjoestar)
  1857. ## 0.23.1
  1858. *August 22nd, 2018*
  1859. BUG FIXES:
  1860. - [libs/autofile] [\#2261](https://github.com/tendermint/tendermint/issues/2261) Fix log rotation so it actually happens.
  1861. - Fixes issues with consensus WAL growing unbounded ala [\#2259](https://github.com/tendermint/tendermint/issues/2259)
  1862. ## 0.23.0
  1863. *August 5th, 2018*
  1864. This release includes breaking upgrades in our P2P encryption,
  1865. some ABCI messages, and how we encode time and signatures.
  1866. A few more changes are still coming to the Header, ABCI,
  1867. and validator set handling to better support light clients, BFT time, and
  1868. upgrades. Most notably, validator set changes will be delayed by one block (see
  1869. [#1815][i1815]).
  1870. We also removed `make ensure_deps` in favour of `make get_vendor_deps`.
  1871. BREAKING CHANGES:
  1872. - [abci] Changed time format from int64 to google.protobuf.Timestamp
  1873. - [abci] Changed Validators to LastCommitInfo in RequestBeginBlock
  1874. - [abci] Removed Fee from ResponseDeliverTx and ResponseCheckTx
  1875. - [crypto] Switch crypto.Signature from interface to []byte for space efficiency
  1876. [#2128](https://github.com/tendermint/tendermint/pull/2128)
  1877. - NOTE: this means signatures no longer have the prefix bytes in Amino
  1878. binary nor the `type` field in Amino JSON. They're just bytes.
  1879. - [p2p] Remove salsa and ripemd primitives, in favor of using chacha as a stream cipher, and hkdf [#2054](https://github.com/tendermint/tendermint/pull/2054)
  1880. - [tools] Removed `make ensure_deps` in favor of `make get_vendor_deps`
  1881. - [types] CanonicalTime uses nanoseconds instead of clipping to ms
  1882. - breaks serialization/signing of all messages with a timestamp
  1883. FEATURES:
  1884. - [tools] Added `make check_dep`
  1885. - ensures gopkg.lock is synced with gopkg.toml
  1886. - ensures no branches are used in the gopkg.toml
  1887. IMPROVEMENTS:
  1888. - [blockchain] Improve fast-sync logic
  1889. [#1805](https://github.com/tendermint/tendermint/pull/1805)
  1890. - tweak params
  1891. - only process one block at a time to avoid starving
  1892. - [common] bit array functions which take in another parameter are now thread safe
  1893. - [crypto] Switch hkdfchachapoly1305 to xchachapoly1305
  1894. - [p2p] begin connecting to peers as soon a seed node provides them to you ([#2093](https://github.com/tendermint/tendermint/issues/2093))
  1895. BUG FIXES:
  1896. - [common] Safely handle cases where atomic write files already exist [#2109](https://github.com/tendermint/tendermint/issues/2109)
  1897. - [privval] fix a deadline for accepting new connections in socket private
  1898. validator.
  1899. - [p2p] Allow startup if a configured seed node's IP can't be resolved ([#1716](https://github.com/tendermint/tendermint/issues/1716))
  1900. - [node] Fully exit when CTRL-C is pressed even if consensus state panics [#2072](https://github.com/tendermint/tendermint/issues/2072)
  1901. [i1815]: https://github.com/tendermint/tendermint/pull/1815
  1902. ## 0.22.8
  1903. *July 26th, 2018*
  1904. BUG FIXES
  1905. - [consensus, blockchain] Fix 0.22.7 below.
  1906. ## 0.22.7
  1907. *July 26th, 2018*
  1908. BUG FIXES
  1909. - [consensus, blockchain] Register the Evidence interface so it can be
  1910. marshalled/unmarshalled by the blockchain and consensus reactors
  1911. ## 0.22.6
  1912. *July 24th, 2018*
  1913. BUG FIXES
  1914. - [rpc] Fix `/blockchain` endpoint
  1915. - (#2049) Fix OOM attack by returning error on negative input
  1916. - Fix result length to have max 20 (instead of 21) block metas
  1917. - [rpc] Validate height is non-negative in `/abci_query`
  1918. - [consensus] (#2050) Include evidence in proposal block parts (previously evidence was
  1919. not being included in blocks!)
  1920. - [p2p] (#2046) Close rejected inbound connections so file descriptor doesn't
  1921. leak
  1922. - [Gopkg] (#2053) Fix versions in the toml
  1923. ## 0.22.5
  1924. *July 23th, 2018*
  1925. BREAKING CHANGES:
  1926. - [crypto] Refactor `tendermint/crypto` into many subpackages
  1927. - [libs/common] remove exponentially distributed random numbers
  1928. IMPROVEMENTS:
  1929. - [abci, libs/common] Generated gogoproto static marshaller methods
  1930. - [config] Increase default send/recv rates to 5 mB/s
  1931. - [p2p] reject addresses coming from private peers
  1932. - [p2p] allow persistent peers to be private
  1933. BUG FIXES:
  1934. - [mempool] fixed a race condition when `create_empty_blocks=false` where a
  1935. transaction is published at an old height.
  1936. - [p2p] dial external IP setup by `persistent_peers`, not internal NAT IP
  1937. - [rpc] make `/status` RPC endpoint resistant to consensus halt
  1938. ## 0.22.4
  1939. *July 14th, 2018*
  1940. BREAKING CHANGES:
  1941. - [genesis] removed deprecated `app_options` field.
  1942. - [types] Genesis.AppStateJSON -> Genesis.AppState
  1943. FEATURES:
  1944. - [tools] Merged in from github.com/tendermint/tools
  1945. BUG FIXES:
  1946. - [tools/tm-bench] Various fixes
  1947. - [consensus] Wait for WAL to stop on shutdown
  1948. - [abci] Fix #1891, pending requests cannot hang when abci server dies.
  1949. Previously a crash in BeginBlock could leave tendermint in broken state.
  1950. ## 0.22.3
  1951. *July 10th, 2018*
  1952. IMPROVEMENTS
  1953. - Update dependencies
  1954. * pin all values in Gopkg.toml to version or commit
  1955. * update golang/protobuf to v1.1.0
  1956. ## 0.22.2
  1957. *July 10th, 2018*
  1958. IMPROVEMENTS
  1959. - More cleanup post repo merge!
  1960. - [docs] Include `ecosystem.json` and `tendermint-bft.md` from deprecated `aib-data` repository.
  1961. - [config] Add `instrumentation.max_open_connections`, which limits the number
  1962. of requests in flight to Prometheus server (if enabled). Default: 3.
  1963. BUG FIXES
  1964. - [rpc] Allow unquoted integers in requests
  1965. - NOTE: this is only for URI requests. JSONRPC requests and all responses
  1966. will use quoted integers (the proto3 JSON standard).
  1967. - [consensus] Fix halt on shutdown
  1968. ## 0.22.1
  1969. *July 5th, 2018*
  1970. IMPROVEMENTS
  1971. * Cleanup post repo-merge.
  1972. * [docs] Various improvements.
  1973. BUG FIXES
  1974. * [state] Return error when EndBlock returns a 0-power validator that isn't
  1975. already in the validator set.
  1976. * [consensus] Shut down WAL properly.
  1977. ## 0.22.0
  1978. *July 2nd, 2018*
  1979. BREAKING CHANGES:
  1980. - [config]
  1981. * Remove `max_block_size_txs` and `max_block_size_bytes` in favor of
  1982. consensus params from the genesis file.
  1983. * Rename `skip_upnp` to `upnp`, and turn it off by default.
  1984. * Change `max_packet_msg_size` back to `max_packet_msg_payload_size`
  1985. - [rpc]
  1986. * All integers are encoded as strings (part of the update for Amino v0.10.1)
  1987. * `syncing` is now called `catching_up`
  1988. - [types] Update Amino to v0.10.1
  1989. * Amino is now fully proto3 compatible for the basic types
  1990. * JSON-encoded types now use the type name instead of the prefix bytes
  1991. * Integers are encoded as strings
  1992. - [crypto] Update go-crypto to v0.10.0 and merge into `crypto`
  1993. * privKey.Sign returns error.
  1994. * ed25519 address changed to the first 20-bytes of the SHA256 of the raw pubkey bytes
  1995. * `tmlibs/merkle` -> `crypto/merkle`. Uses SHA256 instead of RIPEMD160
  1996. - [tmlibs] Update to v0.9.0 and merge into `libs`
  1997. * remove `merkle` package (moved to `crypto/merkle`)
  1998. FEATURES
  1999. - [cmd] Added metrics (served under `/metrics` using a Prometheus client;
  2000. disabled by default). See the new `instrumentation` section in the config and
  2001. [metrics](https://tendermint.readthedocs.io/projects/tools/en/develop/metrics.html)
  2002. guide.
  2003. - [p2p] Add IPv6 support to peering.
  2004. - [p2p] Add `external_address` to config to allow specifying the address for
  2005. peers to dial
  2006. IMPROVEMENT
  2007. - [rpc/client] Supports https and wss now.
  2008. - [crypto] Make public key size into public constants
  2009. - [mempool] Log tx hash, not entire tx
  2010. - [abci] Merged in github.com/tendermint/abci
  2011. - [crypto] Merged in github.com/tendermint/go-crypto
  2012. - [libs] Merged in github.com/tendermint/tmlibs
  2013. - [docs] Move from .rst to .md
  2014. BUG FIXES:
  2015. - [rpc] Limit maximum number of HTTP/WebSocket connections
  2016. (`rpc.max_open_connections`) and gRPC connections
  2017. (`rpc.grpc_max_open_connections`). Check out "Running In Production" guide if
  2018. you want to increase them.
  2019. - [rpc] Limit maximum request body size to 1MB (header is limited to 1MB).
  2020. - [consensus] Fix a halting bug where `create_empty_blocks=false`
  2021. - [p2p] Fix panic in seed mode
  2022. ## 0.21.0
  2023. *June 21th, 2018*
  2024. BREAKING CHANGES
  2025. - [config] Change default ports from 4665X to 2665X. Ports over 32768 are
  2026. ephemeral and reserved for use by the kernel.
  2027. - [cmd] `unsafe_reset_all` removes the addrbook.json
  2028. IMPROVEMENT
  2029. - [pubsub] Set default capacity to 0
  2030. - [docs] Various improvements
  2031. BUG FIXES
  2032. - [consensus] Fix an issue where we don't make blocks after `fast_sync` when `create_empty_blocks=false`
  2033. - [mempool] Fix #1761 where we don't process txs if `cache_size=0`
  2034. - [rpc] Fix memory leak in Websocket (when using `/subscribe` method)
  2035. - [config] Escape paths in config - fixes config paths on Windows
  2036. ## 0.20.0
  2037. *June 6th, 2018*
  2038. This is the first in a series of breaking releases coming to Tendermint after
  2039. soliciting developer feedback and conducting security audits.
  2040. This release does not break any blockchain data structures or
  2041. protocols other than the ABCI messages between Tendermint and the application.
  2042. Applications that upgrade for ABCI v0.11.0 should be able to continue running Tendermint
  2043. v0.20.0 on blockchains created with v0.19.X
  2044. BREAKING CHANGES
  2045. - [abci] Upgrade to
  2046. [v0.11.0](https://github.com/tendermint/abci/blob/master/CHANGELOG.md#0110)
  2047. - [abci] Change Query path for filtering peers by node ID from
  2048. `p2p/filter/pubkey/<id>` to `p2p/filter/id/<id>`
  2049. ## 0.19.9
  2050. *June 5th, 2018*
  2051. BREAKING CHANGES
  2052. - [types/priv_validator] Moved to top level `privval` package
  2053. FEATURES
  2054. - [config] Collapse PeerConfig into P2PConfig
  2055. - [docs] Add quick-install script
  2056. - [docs/spec] Add table of Amino prefixes
  2057. BUG FIXES
  2058. - [rpc] Return 404 for unknown endpoints
  2059. - [consensus] Flush WAL on stop
  2060. - [evidence] Don't send evidence to peers that are behind
  2061. - [p2p] Fix memory leak on peer disconnects
  2062. - [rpc] Fix panic when `per_page=0`
  2063. ## 0.19.8
  2064. *June 4th, 2018*
  2065. BREAKING:
  2066. - [p2p] Remove `auth_enc` config option, peer connections are always auth
  2067. encrypted. Technically a breaking change but seems no one was using it and
  2068. arguably a bug fix :)
  2069. BUG FIXES
  2070. - [mempool] Fix deadlock under high load when `skip_timeout_commit=true` and
  2071. `create_empty_blocks=false`
  2072. ## 0.19.7
  2073. *May 31st, 2018*
  2074. BREAKING:
  2075. - [libs/pubsub] TagMap#Get returns a string value
  2076. - [libs/pubsub] NewTagMap accepts a map of strings
  2077. FEATURES
  2078. - [rpc] the RPC documentation is now published to https://tendermint.github.io/slate
  2079. - [p2p] AllowDuplicateIP config option to refuse connections from same IP.
  2080. - true by default for now, false by default in next breaking release
  2081. - [docs] Add docs for query, tx indexing, events, pubsub
  2082. - [docs] Add some notes about running Tendermint in production
  2083. IMPROVEMENTS:
  2084. - [consensus] Consensus reactor now receives events from a separate synchronous event bus,
  2085. which is not dependant on external RPC load
  2086. - [consensus/wal] do not look for height in older files if we've seen height - 1
  2087. - [docs] Various cleanup and link fixes
  2088. ## 0.19.6
  2089. *May 29th, 2018*
  2090. BUG FIXES
  2091. - [blockchain] Fix fast-sync deadlock during high peer turnover
  2092. BUG FIX:
  2093. - [evidence] Dont send peers evidence from heights they haven't synced to yet
  2094. - [p2p] Refuse connections to more than one peer with the same IP
  2095. - [docs] Various fixes
  2096. ## 0.19.5
  2097. *May 20th, 2018*
  2098. BREAKING CHANGES
  2099. - [rpc/client] TxSearch and UnconfirmedTxs have new arguments (see below)
  2100. - [rpc/client] TxSearch returns ResultTxSearch
  2101. - [version] Breaking changes to Go APIs will not be reflected in breaking
  2102. version change, but will be included in changelog.
  2103. FEATURES
  2104. - [rpc] `/tx_search` takes `page` (starts at 1) and `per_page` (max 100, default 30) args to paginate results
  2105. - [rpc] `/unconfirmed_txs` takes `limit` (max 100, default 30) arg to limit the output
  2106. - [config] `mempool.size` and `mempool.cache_size` options
  2107. IMPROVEMENTS
  2108. - [docs] Lots of updates
  2109. - [consensus] Only Fsync() the WAL before executing msgs from ourselves
  2110. BUG FIXES
  2111. - [mempool] Enforce upper bound on number of transactions
  2112. ## 0.19.4 (May 17th, 2018)
  2113. IMPROVEMENTS
  2114. - [state] Improve tx indexing by using batches
  2115. - [consensus, state] Improve logging (more consensus logs, fewer tx logs)
  2116. - [spec] Moved to `docs/spec` (TODO cleanup the rest of the docs ...)
  2117. BUG FIXES
  2118. - [consensus] Fix issue #1575 where a late proposer can get stuck
  2119. ## 0.19.3 (May 14th, 2018)
  2120. FEATURES
  2121. - [rpc] New `/consensus_state` returns just the votes seen at the current height
  2122. IMPROVEMENTS
  2123. - [rpc] Add stringified votes and fraction of power voted to `/dump_consensus_state`
  2124. - [rpc] Add PeerStateStats to `/dump_consensus_state`
  2125. BUG FIXES
  2126. - [cmd] Set GenesisTime during `tendermint init`
  2127. - [consensus] fix ValidBlock rules
  2128. ## 0.19.2 (April 30th, 2018)
  2129. FEATURES:
  2130. - [p2p] Allow peers with different Minor versions to connect
  2131. - [rpc] `/net_info` includes `n_peers`
  2132. IMPROVEMENTS:
  2133. - [p2p] Various code comments, cleanup, error types
  2134. - [p2p] Change some Error logs to Debug
  2135. BUG FIXES:
  2136. - [p2p] Fix reconnect to persistent peer when first dial fails
  2137. - [p2p] Validate NodeInfo.ListenAddr
  2138. - [p2p] Only allow (MaxNumPeers - MaxNumOutboundPeers) inbound peers
  2139. - [p2p/pex] Limit max msg size to 64kB
  2140. - [p2p] Fix panic when pex=false
  2141. - [p2p] Allow multiple IPs per ID in AddrBook
  2142. - [p2p] Fix before/after bugs in addrbook isBad()
  2143. ## 0.19.1 (April 27th, 2018)
  2144. Note this release includes some small breaking changes in the RPC and one in the
  2145. config that are really bug fixes. v0.19.1 will work with existing chains, and make Tendermint
  2146. easier to use and debug. With <3
  2147. BREAKING (MINOR)
  2148. - [config] Removed `wal_light` setting. If you really needed this, let us know
  2149. FEATURES:
  2150. - [networks] moved in tooling from devops repo: terraform and ansible scripts for deploying testnets !
  2151. - [cmd] Added `gen_node_key` command
  2152. BUG FIXES
  2153. Some of these are breaking in the RPC response, but they're really bugs!
  2154. - [spec] Document address format and pubkey encoding pre and post Amino
  2155. - [rpc] Lower case JSON field names
  2156. - [rpc] Fix missing entries, improve, and lower case the fields in `/dump_consensus_state`
  2157. - [rpc] Fix NodeInfo.Channels format to hex
  2158. - [rpc] Add Validator address to `/status`
  2159. - [rpc] Fix `prove` in ABCIQuery
  2160. - [cmd] MarshalJSONIndent on init
  2161. ## 0.19.0 (April 13th, 2018)
  2162. BREAKING:
  2163. - [cmd] improved `testnet` command; now it can fill in `persistent_peers` for you in the config file and much more (see `tendermint testnet --help` for details)
  2164. - [cmd] `show_node_id` now returns an error if there is no node key
  2165. - [rpc]: changed the output format for the `/status` endpoint (see https://godoc.org/github.com/tendermint/tendermint/rpc/core#Status)
  2166. Upgrade from go-wire to go-amino. This is a sweeping change that breaks everything that is
  2167. serialized to disk or over the network.
  2168. See github.com/tendermint/go-amino for details on the new format.
  2169. See `scripts/wire2amino.go` for a tool to upgrade
  2170. genesis/priv_validator/node_key JSON files.
  2171. FEATURES
  2172. - [test] docker-compose for local testnet setup (thanks Greg!)
  2173. ## 0.18.0 (April 6th, 2018)
  2174. BREAKING:
  2175. - [types] Merkle tree uses different encoding for varints (see tmlibs v0.8.0)
  2176. - [types] ValidtorSet.GetByAddress returns -1 if no validator found
  2177. - [p2p] require all addresses come with an ID no matter what
  2178. - [rpc] Listening address must contain tcp:// or unix:// prefix
  2179. FEATURES:
  2180. - [rpc] StartHTTPAndTLSServer (not used yet)
  2181. - [rpc] Include validator's voting power in `/status`
  2182. - [rpc] `/tx` and `/tx_search` responses now include the transaction hash
  2183. - [rpc] Include peer NodeIDs in `/net_info`
  2184. IMPROVEMENTS:
  2185. - [config] trim whitespace from elements of lists (like `persistent_peers`)
  2186. - [rpc] `/tx_search` results are sorted by height
  2187. - [p2p] do not try to connect to ourselves (ok, maybe only once)
  2188. - [p2p] seeds respond with a bias towards good peers
  2189. BUG FIXES:
  2190. - [rpc] fix subscribing using an abci.ResponseDeliverTx tag
  2191. - [rpc] fix tx_indexers matchRange
  2192. - [rpc] fix unsubscribing (see tmlibs v0.8.0)
  2193. ## 0.17.1 (March 27th, 2018)
  2194. BUG FIXES:
  2195. - [types] Actually support `app_state` in genesis as `AppStateJSON`
  2196. ## 0.17.0 (March 27th, 2018)
  2197. BREAKING:
  2198. - [types] WriteSignBytes -> SignBytes
  2199. IMPROVEMENTS:
  2200. - [all] renamed `dummy` (`persistent_dummy`) to `kvstore` (`persistent_kvstore`) (name "dummy" is deprecated and will not work in the next breaking release)
  2201. - [docs] note on determinism (docs/determinism.rst)
  2202. - [genesis] `app_options` field is deprecated. please rename it to `app_state` in your genesis file(s). `app_options` will not work in the next breaking release
  2203. - [p2p] dial seeds directly without potential peers
  2204. - [p2p] exponential backoff for addrs in the address book
  2205. - [p2p] mark peer as good if it contributed enough votes or block parts
  2206. - [p2p] stop peer if it sends incorrect data, msg to unknown channel, msg we did not expect
  2207. - [p2p] when `auth_enc` is true, all dialed peers must have a node ID in their address
  2208. - [spec] various improvements
  2209. - switched from glide to dep internally for package management
  2210. - [wire] prep work for upgrading to new go-wire (which is now called go-amino)
  2211. FEATURES:
  2212. - [config] exposed `auth_enc` flag to enable/disable encryption
  2213. - [config] added the `--p2p.private_peer_ids` flag and `PrivatePeerIDs` config variable (see config for description)
  2214. - [rpc] added `/health` endpoint, which returns empty result for now
  2215. - [types/priv_validator] new format and socket client, allowing for remote signing
  2216. BUG FIXES:
  2217. - [consensus] fix liveness bug by introducing ValidBlock mechanism
  2218. ## 0.16.0 (February 20th, 2018)
  2219. BREAKING CHANGES:
  2220. - [config] use $TMHOME/config for all config and json files
  2221. - [p2p] old `--p2p.seeds` is now `--p2p.persistent_peers` (persistent peers to which TM will always connect to)
  2222. - [p2p] now `--p2p.seeds` only used for getting addresses (if addrbook is empty; not persistent)
  2223. - [p2p] NodeInfo: remove RemoteAddr and add Channels
  2224. - we must have at least one overlapping channel with peer
  2225. - we only send msgs for channels the peer advertised
  2226. - [p2p/conn] pong timeout
  2227. - [lite] comment out IAVL related code
  2228. FEATURES:
  2229. - [p2p] added new `/dial_peers&persistent=_` **unsafe** endpoint
  2230. - [p2p] persistent node key in `$THMHOME/config/node_key.json`
  2231. - [p2p] introduce peer ID and authenticate peers by ID using addresses like `ID@IP:PORT`
  2232. - [p2p/pex] new seed mode crawls the network and serves as a seed.
  2233. - [config] MempoolConfig.CacheSize
  2234. - [config] P2P.SeedMode (`--p2p.seed_mode`)
  2235. IMPROVEMENT:
  2236. - [p2p/pex] stricter rules in the PEX reactor for better handling of abuse
  2237. - [p2p] various improvements to code structure including subpackages for `pex` and `conn`
  2238. - [docs] new spec!
  2239. - [all] speed up the tests!
  2240. BUG FIX:
  2241. - [blockchain] StopPeerForError on timeout
  2242. - [consensus] StopPeerForError on a bad Maj23 message
  2243. - [state] flush mempool conn before calling commit
  2244. - [types] fix priv val signing things that only differ by timestamp
  2245. - [mempool] fix memory leak causing zombie peers
  2246. - [p2p/conn] fix potential deadlock
  2247. ## 0.15.0 (December 29, 2017)
  2248. BREAKING CHANGES:
  2249. - [p2p] enable the Peer Exchange reactor by default
  2250. - [types] add Timestamp field to Proposal/Vote
  2251. - [types] add new fields to Header: TotalTxs, ConsensusParamsHash, LastResultsHash, EvidenceHash
  2252. - [types] add Evidence to Block
  2253. - [types] simplify ValidateBasic
  2254. - [state] updates to support changes to the header
  2255. - [state] Enforce <1/3 of validator set can change at a time
  2256. FEATURES:
  2257. - [state] Send indices of absent validators and addresses of byzantine validators in BeginBlock
  2258. - [state] Historical ConsensusParams and ABCIResponses
  2259. - [docs] Specification for the base Tendermint data structures.
  2260. - [evidence] New evidence reactor for gossiping and managing evidence
  2261. - [rpc] `/block_results?height=X` returns the DeliverTx results for a given height.
  2262. IMPROVEMENTS:
  2263. - [consensus] Better handling of corrupt WAL file
  2264. BUG FIXES:
  2265. - [lite] fix race
  2266. - [state] validate block.Header.ValidatorsHash
  2267. - [p2p] allow seed addresses to be prefixed with eg. `tcp://`
  2268. - [p2p] use consistent key to refer to peers so we dont try to connect to existing peers
  2269. - [cmd] fix `tendermint init` to ignore files that are there and generate files that aren't.
  2270. ## 0.14.0 (December 11, 2017)
  2271. BREAKING CHANGES:
  2272. - consensus/wal: removed separator
  2273. - rpc/client: changed Subscribe/Unsubscribe/UnsubscribeAll funcs signatures to be identical to event bus.
  2274. FEATURES:
  2275. - new `tendermint lite` command (and `lite/proxy` pkg) for running a light-client RPC proxy.
  2276. NOTE it is currently insecure and its APIs are not yet covered by semver
  2277. IMPROVEMENTS:
  2278. - rpc/client: can act as event bus subscriber (See https://github.com/tendermint/tendermint/issues/945).
  2279. - p2p: use exponential backoff from seconds to hours when attempting to reconnect to persistent peer
  2280. - config: moniker defaults to the machine's hostname instead of "anonymous"
  2281. BUG FIXES:
  2282. - p2p: no longer exit if one of the seed addresses is incorrect
  2283. ## 0.13.0 (December 6, 2017)
  2284. BREAKING CHANGES:
  2285. - abci: update to v0.8 using gogo/protobuf; includes tx tags, vote info in RequestBeginBlock, data.Bytes everywhere, use int64, etc.
  2286. - types: block heights are now `int64` everywhere
  2287. - types & node: EventSwitch and EventCache have been replaced by EventBus and EventBuffer; event types have been overhauled
  2288. - node: EventSwitch methods now refer to EventBus
  2289. - rpc/lib/types: RPCResponse is no longer a pointer; WSRPCConnection interface has been modified
  2290. - rpc/client: WaitForOneEvent takes an EventsClient instead of types.EventSwitch
  2291. - rpc/client: Add/RemoveListenerForEvent are now Subscribe/Unsubscribe
  2292. - rpc/core/types: ResultABCIQuery wraps an abci.ResponseQuery
  2293. - rpc: `/subscribe` and `/unsubscribe` take `query` arg instead of `event`
  2294. - rpc: `/status` returns the LatestBlockTime in human readable form instead of in nanoseconds
  2295. - mempool: cached transactions return an error instead of an ABCI response with BadNonce
  2296. FEATURES:
  2297. - rpc: new `/unsubscribe_all` WebSocket RPC endpoint
  2298. - rpc: new `/tx_search` endpoint for filtering transactions by more complex queries
  2299. - p2p/trust: new trust metric for tracking peers. See ADR-006
  2300. - config: TxIndexConfig allows to set what DeliverTx tags to index
  2301. IMPROVEMENTS:
  2302. - New asynchronous events system using `tmlibs/pubsub`
  2303. - logging: Various small improvements
  2304. - consensus: Graceful shutdown when app crashes
  2305. - tests: Fix various non-deterministic errors
  2306. - p2p: more defensive programming
  2307. BUG FIXES:
  2308. - consensus: fix panic where prs.ProposalBlockParts is not initialized
  2309. - p2p: fix panic on bad channel
  2310. ## 0.12.1 (November 27, 2017)
  2311. BUG FIXES:
  2312. - upgrade tmlibs dependency to enable Windows builds for Tendermint
  2313. ## 0.12.0 (October 27, 2017)
  2314. BREAKING CHANGES:
  2315. - rpc/client: websocket ResultsCh and ErrorsCh unified in ResponsesCh.
  2316. - rpc/client: ABCIQuery no longer takes `prove`
  2317. - state: remove GenesisDoc from state.
  2318. - consensus: new binary WAL format provides efficiency and uses checksums to detect corruption
  2319. - use scripts/wal2json to convert to json for debugging
  2320. FEATURES:
  2321. - new `Verifiers` pkg contains the tendermint light-client library (name subject to change)!
  2322. - rpc: `/genesis` includes the `app_options` .
  2323. - rpc: `/abci_query` takes an additional `height` parameter to support historical queries.
  2324. - rpc/client: new ABCIQueryWithOptions supports options like `trusted` (set false to get a proof) and `height` to query a historical height.
  2325. IMPROVEMENTS:
  2326. - rpc: `/genesis` result includes `app_options`
  2327. - rpc/lib/client: add jitter to reconnects.
  2328. - rpc/lib/types: `RPCError` satisfies the `error` interface.
  2329. BUG FIXES:
  2330. - rpc/client: fix ws deadlock after stopping
  2331. - blockchain: fix panic on AddBlock when peer is nil
  2332. - mempool: fix sending on TxsAvailable when a tx has been invalidated
  2333. - consensus: dont run WAL catchup if we fast synced
  2334. ## 0.11.1 (October 10, 2017)
  2335. IMPROVEMENTS:
  2336. - blockchain/reactor: respondWithNoResponseMessage for missing height
  2337. BUG FIXES:
  2338. - rpc: fixed client WebSocket timeout
  2339. - rpc: client now resubscribes on reconnection
  2340. - rpc: fix panics on missing params
  2341. - rpc: fix `/dump_consensus_state` to have normal json output (NOTE: technically breaking, but worth a bug fix label)
  2342. - types: fixed out of range error in VoteSet.addVote
  2343. - consensus: fix wal autofile via https://github.com/tendermint/tmlibs/blob/master/CHANGELOG.md#032-october-2-2017
  2344. ## 0.11.0 (September 22, 2017)
  2345. BREAKING:
  2346. - genesis file: validator `amount` is now `power`
  2347. - abci: Info, BeginBlock, InitChain all take structs
  2348. - rpc: various changes to match JSONRPC spec (http://www.jsonrpc.org/specification), including breaking ones:
  2349. - requests that previously returned HTTP code 4XX now return 200 with an error code in the JSONRPC.
  2350. - `rpctypes.RPCResponse` uses new `RPCError` type instead of `string`.
  2351. - cmd: if there is no genesis, exit immediately instead of waiting around for one to show.
  2352. - types: `Signer.Sign` returns an error.
  2353. - state: every validator set change is persisted to disk, which required some changes to the `State` structure.
  2354. - p2p: new `p2p.Peer` interface used for all reactor methods (instead of `*p2p.Peer` struct).
  2355. FEATURES:
  2356. - rpc: `/validators?height=X` allows querying of validators at previous heights.
  2357. - rpc: Leaving the `height` param empty for `/block`, `/validators`, and `/commit` will return the value for the latest height.
  2358. IMPROVEMENTS:
  2359. - docs: Moved all docs from the website and tools repo in, converted to `.rst`, and cleaned up for presentation on `tendermint.readthedocs.io`
  2360. BUG FIXES:
  2361. - fix WAL openning issue on Windows
  2362. ## 0.10.4 (September 5, 2017)
  2363. IMPROVEMENTS:
  2364. - docs: Added Slate docs to each rpc function (see rpc/core)
  2365. - docs: Ported all website docs to Read The Docs
  2366. - config: expose some p2p params to tweak performance: RecvRate, SendRate, and MaxMsgPacketPayloadSize
  2367. - rpc: Upgrade the websocket client and server, including improved auto reconnect, and proper ping/pong
  2368. BUG FIXES:
  2369. - consensus: fix panic on getVoteBitArray
  2370. - consensus: hang instead of panicking on byzantine consensus failures
  2371. - cmd: dont load config for version command
  2372. ## 0.10.3 (August 10, 2017)
  2373. FEATURES:
  2374. - control over empty block production:
  2375. - new flag, `--consensus.create_empty_blocks`; when set to false, blocks are only created when there are txs or when the AppHash changes.
  2376. - new config option, `consensus.create_empty_blocks_interval`; an empty block is created after this many seconds.
  2377. - in normal operation, `create_empty_blocks = true` and `create_empty_blocks_interval = 0`, so blocks are being created all the time (as in all previous versions of tendermint). The number of empty blocks can be reduced by increasing `create_empty_blocks_interval` or by setting `create_empty_blocks = false`.
  2378. - new `TxsAvailable()` method added to Mempool that returns a channel which fires when txs are available.
  2379. - new heartbeat message added to consensus reactor to notify peers that a node is waiting for txs before entering propose step.
  2380. - rpc: Add `syncing` field to response returned by `/status`. Is `true` while in fast-sync mode.
  2381. IMPROVEMENTS:
  2382. - various improvements to documentation and code comments
  2383. BUG FIXES:
  2384. - mempool: pass height into constructor so it doesn't always start at 0
  2385. ## 0.10.2 (July 10, 2017)
  2386. FEATURES:
  2387. - Enable lower latency block commits by adding consensus reactor sleep durations and p2p flush throttle timeout to the config
  2388. IMPROVEMENTS:
  2389. - More detailed logging in the consensus reactor and state machine
  2390. - More in-code documentation for many exposed functions, especially in consensus/reactor.go and p2p/switch.go
  2391. - Improved readability for some function definitions and code blocks with long lines
  2392. ## 0.10.1 (June 28, 2017)
  2393. FEATURES:
  2394. - Use `--trace` to get stack traces for logged errors
  2395. - types: GenesisDoc.ValidatorHash returns the hash of the genesis validator set
  2396. - types: GenesisDocFromFile parses a GenesiDoc from a JSON file
  2397. IMPROVEMENTS:
  2398. - Add a Code of Conduct
  2399. - Variety of improvements as suggested by `megacheck` tool
  2400. - rpc: deduplicate tests between rpc/client and rpc/tests
  2401. - rpc: addresses without a protocol prefix default to `tcp://`. `http://` is also accepted as an alias for `tcp://`
  2402. - cmd: commands are more easily reuseable from other tools
  2403. - DOCKER: automate build/push
  2404. BUG FIXES:
  2405. - Fix log statements using keys with spaces (logger does not currently support spaces)
  2406. - rpc: set logger on websocket connection
  2407. - rpc: fix ws connection stability by setting write deadline on pings
  2408. ## 0.10.0 (June 2, 2017)
  2409. Includes major updates to configuration, logging, and json serialization.
  2410. Also includes the Grand Repo-Merge of 2017.
  2411. BREAKING CHANGES:
  2412. - Config and Flags:
  2413. - The `config` map is replaced with a [`Config` struct](https://github.com/tendermint/tendermint/blob/master/config/config.go#L11),
  2414. containing substructs: `BaseConfig`, `P2PConfig`, `MempoolConfig`, `ConsensusConfig`, `RPCConfig`
  2415. - This affects the following flags:
  2416. - `--seeds` is now `--p2p.seeds`
  2417. - `--node_laddr` is now `--p2p.laddr`
  2418. - `--pex` is now `--p2p.pex`
  2419. - `--skip_upnp` is now `--p2p.skip_upnp`
  2420. - `--rpc_laddr` is now `--rpc.laddr`
  2421. - `--grpc_laddr` is now `--rpc.grpc_laddr`
  2422. - Any configuration option now within a substract must come under that heading in the `config.toml`, for instance:
  2423. ```
  2424. [p2p]
  2425. laddr="tcp://1.2.3.4:46656"
  2426. [consensus]
  2427. timeout_propose=1000
  2428. ```
  2429. - Use viper and `DefaultConfig() / TestConfig()` functions to handle defaults, and remove `config/tendermint` and `config/tendermint_test`
  2430. - Change some function and method signatures to
  2431. - Change some [function and method signatures](https://gist.github.com/ebuchman/640d5fc6c2605f73497992fe107ebe0b) accomodate new config
  2432. - Logger
  2433. - Replace static `log15` logger with a simple interface, and provide a new implementation using `go-kit`.
  2434. See our new [logging library](https://github.com/tendermint/tmlibs/log) and [blog post](https://tendermint.com/blog/abstracting-the-logger-interface-in-go) for more details
  2435. - Levels `warn` and `notice` are removed (you may need to change them in your `config.toml`!)
  2436. - Change some [function and method signatures](https://gist.github.com/ebuchman/640d5fc6c2605f73497992fe107ebe0b) to accept a logger
  2437. - JSON serialization:
  2438. - Replace `[TypeByte, Xxx]` with `{"type": "some-type", "data": Xxx}` in RPC and all `.json` files by using `go-wire/data`. For instance, a public key is now:
  2439. ```
  2440. "pub_key": {
  2441. "type": "ed25519",
  2442. "data": "83DDF8775937A4A12A2704269E2729FCFCD491B933C4B0A7FFE37FE41D7760D0"
  2443. }
  2444. ```
  2445. - Remove type information about RPC responses, so `[TypeByte, {"jsonrpc": "2.0", ... }]` is now just `{"jsonrpc": "2.0", ... }`
  2446. - Change `[]byte` to `data.Bytes` in all serialized types (for hex encoding)
  2447. - Lowercase the JSON tags in `ValidatorSet` fields
  2448. - Introduce `EventDataInner` for serializing events
  2449. - Other:
  2450. - Send InitChain message in handshake if `appBlockHeight == 0`
  2451. - Do not include the `Accum` field when computing the validator hash. This makes the ValidatorSetHash unique for a given validator set, rather than changing with every block (as the Accum changes)
  2452. - Unsafe RPC calls are not enabled by default. This includes `/dial_seeds`, and all calls prefixed with `unsafe`. Use the `--rpc.unsafe` flag to enable.
  2453. FEATURES:
  2454. - Per-module log levels. For instance, the new default is `state:info,*:error`, which means the `state` package logs at `info` level, and everything else logs at `error` level
  2455. - Log if a node is validator or not in every consensus round
  2456. - Use ldflags to set git hash as part of the version
  2457. - Ignore `address` and `pub_key` fields in `priv_validator.json` and overwrite them with the values derrived from the `priv_key`
  2458. IMPROVEMENTS:
  2459. - Merge `tendermint/go-p2p -> tendermint/tendermint/p2p` and `tendermint/go-rpc -> tendermint/tendermint/rpc/lib`
  2460. - Update paths for grand repo merge:
  2461. - `go-common -> tmlibs/common`
  2462. - `go-data -> go-wire/data`
  2463. - All other `go-` libs, except `go-crypto` and `go-wire`, are merged under `tmlibs`
  2464. - No global loggers (loggers are passed into constructors, or preferably set with a SetLogger method)
  2465. - Return HTTP status codes with errors for RPC responses
  2466. - Limit `/blockchain_info` call to return a maximum of 20 blocks
  2467. - Use `.Wrap()` and `.Unwrap()` instead of eg. `PubKeyS` for `go-crypto` types
  2468. - RPC JSON responses use pretty printing (via `json.MarshalIndent`)
  2469. - Color code different instances of the consensus for tests
  2470. - Isolate viper to `cmd/tendermint/commands` and do not read config from file for tests
  2471. ## 0.9.2 (April 26, 2017)
  2472. BUG FIXES:
  2473. - Fix bug in `ResetPrivValidator` where we were using the global config and log (causing external consumers, eg. basecoin, to fail).
  2474. ## 0.9.1 (April 21, 2017)
  2475. FEATURES:
  2476. - Transaction indexing - txs are indexed by their hash using a simple key-value store; easily extended to more advanced indexers
  2477. - New `/tx?hash=X` endpoint to query for transactions and their DeliverTx result by hash. Optionally returns a proof of the tx's inclusion in the block
  2478. - `tendermint testnet` command initializes files for a testnet
  2479. IMPROVEMENTS:
  2480. - CLI now uses Cobra framework
  2481. - TMROOT is now TMHOME (TMROOT will stop working in 0.10.0)
  2482. - `/broadcast_tx_XXX` also returns the Hash (can be used to query for the tx)
  2483. - `/broadcast_tx_commit` also returns the height the block was committed in
  2484. - ABCIResponses struct persisted to disk before calling Commit; makes handshake replay much cleaner
  2485. - WAL uses #ENDHEIGHT instead of #HEIGHT (#HEIGHT will stop working in 0.10.0)
  2486. - Peers included via `--seeds`, under `seeds` in the config, or in `/dial_seeds` are now persistent, and will be reconnected to if the connection breaks
  2487. BUG FIXES:
  2488. - Fix bug in fast-sync where we stop syncing after a peer is removed, even if they're re-added later
  2489. - Fix handshake replay to handle validator set changes and results of DeliverTx when we crash after app.Commit but before state.Save()
  2490. ## 0.9.0 (March 6, 2017)
  2491. BREAKING CHANGES:
  2492. - Update ABCI to v0.4.0, where Query is now `Query(RequestQuery) ResponseQuery`, enabling precise proofs at particular heights:
  2493. ```
  2494. message RequestQuery{
  2495. bytes data = 1;
  2496. string path = 2;
  2497. uint64 height = 3;
  2498. bool prove = 4;
  2499. }
  2500. message ResponseQuery{
  2501. CodeType code = 1;
  2502. int64 index = 2;
  2503. bytes key = 3;
  2504. bytes value = 4;
  2505. bytes proof = 5;
  2506. uint64 height = 6;
  2507. string log = 7;
  2508. }
  2509. ```
  2510. - `BlockMeta` data type unifies its Hash and PartSetHash under a `BlockID`:
  2511. ```
  2512. type BlockMeta struct {
  2513. BlockID BlockID `json:"block_id"` // the block hash and partsethash
  2514. Header *Header `json:"header"` // The block's Header
  2515. }
  2516. ```
  2517. - `ValidatorSet.Proposer` is exposed as a field and persisted with the `State`. Use `GetProposer()` to initialize or update after validator-set changes.
  2518. - `tendermint gen_validator` command output is now pure JSON
  2519. FEATURES:
  2520. - New RPC endpoint `/commit?height=X` returns header and commit for block at height `X`
  2521. - Client API for each endpoint, including mocks for testing
  2522. IMPROVEMENTS:
  2523. - `Node` is now a `BaseService`
  2524. - Simplified starting Tendermint in-process from another application
  2525. - Better organized Makefile
  2526. - Scripts for auto-building binaries across platforms
  2527. - Docker image improved, slimmed down (using Alpine), and changed from tendermint/tmbase to tendermint/tendermint
  2528. - New repo files: `CONTRIBUTING.md`, Github `ISSUE_TEMPLATE`, `CHANGELOG.md`
  2529. - Improvements on CircleCI for managing build/test artifacts
  2530. - Handshake replay is doen through the consensus package, possibly using a mockApp
  2531. - Graceful shutdown of RPC listeners
  2532. - Tests for the PEX reactor and DialSeeds
  2533. BUG FIXES:
  2534. - Check peer.Send for failure before updating PeerState in consensus
  2535. - Fix panic in `/dial_seeds` with invalid addresses
  2536. - Fix proposer selection logic in ValidatorSet by taking the address into account in the `accumComparable`
  2537. - Fix inconcistencies with `ValidatorSet.Proposer` across restarts by persisting it in the `State`
  2538. ## 0.8.0 (January 13, 2017)
  2539. BREAKING CHANGES:
  2540. - New data type `BlockID` to represent blocks:
  2541. ```
  2542. type BlockID struct {
  2543. Hash []byte `json:"hash"`
  2544. PartsHeader PartSetHeader `json:"parts"`
  2545. }
  2546. ```
  2547. - `Vote` data type now includes validator address and index:
  2548. ```
  2549. type Vote struct {
  2550. ValidatorAddress []byte `json:"validator_address"`
  2551. ValidatorIndex int `json:"validator_index"`
  2552. Height int `json:"height"`
  2553. Round int `json:"round"`
  2554. Type byte `json:"type"`
  2555. BlockID BlockID `json:"block_id"` // zero if vote is nil.
  2556. Signature crypto.Signature `json:"signature"`
  2557. }
  2558. ```
  2559. - Update TMSP to v0.3.0, where it is now called ABCI and AppendTx is DeliverTx
  2560. - Hex strings in the RPC are now "0x" prefixed
  2561. FEATURES:
  2562. - New message type on the ConsensusReactor, `Maj23Msg`, for peers to alert others they've seen a Maj23,
  2563. in order to track and handle conflicting votes intelligently to prevent Byzantine faults from causing halts:
  2564. ```
  2565. type VoteSetMaj23Message struct {
  2566. Height int
  2567. Round int
  2568. Type byte
  2569. BlockID types.BlockID
  2570. }
  2571. ```
  2572. - Configurable block part set size
  2573. - Validator set changes
  2574. - Optionally skip TimeoutCommit if we have all the votes
  2575. - Handshake between Tendermint and App on startup to sync latest state and ensure consistent recovery from crashes
  2576. - GRPC server for BroadcastTx endpoint
  2577. IMPROVEMENTS:
  2578. - Less verbose logging
  2579. - Better test coverage (37% -> 49%)
  2580. - Canonical SignBytes for signable types
  2581. - Write-Ahead Log for Mempool and Consensus via tmlibs/autofile
  2582. - Better in-process testing for the consensus reactor and byzantine faults
  2583. - Better crash/restart testing for individual nodes at preset failure points, and of networks at arbitrary points
  2584. - Better abstraction over timeout mechanics
  2585. BUG FIXES:
  2586. - Fix memory leak in mempool peer
  2587. - Fix panic on POLRound=-1
  2588. - Actually set the CommitTime
  2589. - Actually send BeginBlock message
  2590. - Fix a liveness issues caused by Byzantine proposals/votes. Uses the new `Maj23Msg`.
  2591. ## 0.7.4 (December 14, 2016)
  2592. FEATURES:
  2593. - Enable the Peer Exchange reactor with the `--pex` flag for more resilient gossip network (feature still in development, beware dragons)
  2594. IMPROVEMENTS:
  2595. - Remove restrictions on RPC endpoint `/dial_seeds` to enable manual network configuration
  2596. ## 0.7.3 (October 20, 2016)
  2597. IMPROVEMENTS:
  2598. - Type safe FireEvent
  2599. - More WAL/replay tests
  2600. - Cleanup some docs
  2601. BUG FIXES:
  2602. - Fix deadlock in mempool for synchronous apps
  2603. - Replay handles non-empty blocks
  2604. - Fix race condition in HeightVoteSet
  2605. ## 0.7.2 (September 11, 2016)
  2606. BUG FIXES:
  2607. - Set mustConnect=false so tendermint will retry connecting to the app
  2608. ## 0.7.1 (September 10, 2016)
  2609. FEATURES:
  2610. - New TMSP connection for Query/Info
  2611. - New RPC endpoints:
  2612. - `tmsp_query`
  2613. - `tmsp_info`
  2614. - Allow application to filter peers through Query (off by default)
  2615. IMPROVEMENTS:
  2616. - TMSP connection type enforced at compile time
  2617. - All listen/client urls use a "tcp://" or "unix://" prefix
  2618. BUG FIXES:
  2619. - Save LastSignature/LastSignBytes to `priv_validator.json` for recovery
  2620. - Fix event unsubscribe
  2621. - Fix fastsync/blockchain reactor
  2622. ## 0.7.0 (August 7, 2016)
  2623. BREAKING CHANGES:
  2624. - Strict SemVer starting now!
  2625. - Update to ABCI v0.2.0
  2626. - Validation types now called Commit
  2627. - NewBlock event only returns the block header
  2628. FEATURES:
  2629. - TMSP and RPC support TCP and UNIX sockets
  2630. - Addition config options including block size and consensus parameters
  2631. - New WAL mode `cswal_light`; logs only the validator's own votes
  2632. - New RPC endpoints:
  2633. - for starting/stopping profilers, and for updating config
  2634. - `/broadcast_tx_commit`, returns when tx is included in a block, else an error
  2635. - `/unsafe_flush_mempool`, empties the mempool
  2636. IMPROVEMENTS:
  2637. - Various optimizations
  2638. - Remove bad or invalidated transactions from the mempool cache (allows later duplicates)
  2639. - More elaborate testing using CircleCI including benchmarking throughput on 4 digitalocean droplets
  2640. BUG FIXES:
  2641. - Various fixes to WAL and replay logic
  2642. - Various race conditions
  2643. ## PreHistory
  2644. Strict versioning only began with the release of v0.7.0, in late summer 2016.
  2645. The project itself began in early summer 2014 and was workable decentralized cryptocurrency software by the end of that year.
  2646. Through the course of 2015, in collaboration with Eris Industries (now Monax Industries),
  2647. many additional features were integrated, including an implementation from scratch of the Ethereum Virtual Machine.
  2648. That implementation now forms the heart of [Burrow](https://github.com/hyperledger/burrow).
  2649. In the later half of 2015, the consensus algorithm was upgraded with a more asynchronous design and a more deterministic and robust implementation.
  2650. By late 2015, frustration with the difficulty of forking a large monolithic stack to create alternative cryptocurrency designs led to the
  2651. invention of the Application Blockchain Interface (ABCI), then called the Tendermint Socket Protocol (TMSP).
  2652. The Ethereum Virtual Machine and various other transaction features were removed, and Tendermint was whittled down to a core consensus engine
  2653. driving an application running in another process.
  2654. The ABCI interface and implementation were iterated on and improved over the course of 2016,
  2655. until versioned history kicked in with v0.7.0.