diff --git a/CHANGELOG.md b/CHANGELOG.md index bbd867b85..011bfd30d 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,12 +1,30 @@ # Changelog +Friendly reminder, we have a [bug bounty program](https://hackerone.com/cosmos). + +## v0.34.14 + +This release backports the `rollback` feature to allow recovery in the event of an incorrect app hash. + +### FEATURES + +- [\#6982](https://github.com/tendermint/tendermint/pull/6982) The tendermint binary now has built-in suppport for running the end-to-end test application (with state sync support) (@cmwaters). +- [cli] [#7033](https://github.com/tendermint/tendermint/pull/7033) Add a `rollback` command to rollback to the previous tendermint state. This may be useful in the event of non-determinstic app hash or when reverting an upgrade. @cmwaters + +### IMPROVEMENTS + +- [\#7103](https://github.com/tendermint/tendermint/pull/7104) Remove IAVL dependency (backport of #6550) (@cmwaters) + +### BUG FIXES + +- [\#7057](https://github.com/tendermint/tendermint/pull/7057) Import Postgres driver support for the psql indexer (@creachadair). +- [ABCI] [\#7110](https://github.com/tendermint/tendermint/issues/7110) Revert "change client to use multi-reader mutexes (#6873)" (@tychoish). + ## v0.34.13 This release backports improvements to state synchronization and ABCI performance under concurrent load, and the PostgreSQL event indexer. -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - ### IMPROVEMENTS - [statesync] [\#6881](https://github.com/tendermint/tendermint/issues/6881) improvements to stateprovider logic (@cmwaters) @@ -17,8 +35,6 @@ Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermi Special thanks to external contributors on this release: @JayT106. -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - ### FEATURES - [rpc] [\#6717](https://github.com/tendermint/tendermint/pull/6717) introduce @@ -41,8 +57,6 @@ Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermi This release improves the robustness of statesync; tweaking channel priorities and timeouts and adding two new parameters to the state sync config. -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - ### BREAKING CHANGES - Apps @@ -66,8 +80,6 @@ This release fixes a bug where peers would sometimes try to send messages on incorrect channels. Special thanks to our friends at Oasis Labs for surfacing this issue! -Friendly reminder: We have a [bug bounty program](https://hackerone.com/tendermint). - - [p2p/node] [\#6339](https://github.com/tendermint/tendermint/issues/6339) Fix bug with using custom channels (@cmwaters) - [light] [\#6346](https://github.com/tendermint/tendermint/issues/6346) Correctly handle too high errors to improve client robustness (@cmwaters) @@ -83,8 +95,6 @@ This release also includes a small Go API-breaking change, to reduce panics in t Special thanks to our external contributors on this release: @gchaincl -Friendly reminder: We have a [bug bounty program](https://hackerone.com/tendermint). - ### BREAKING CHANGES - Go API @@ -107,8 +117,6 @@ Friendly reminder: We have a [bug bounty program](https://hackerone.com/tendermi This release, in conjunction with [a fix in the Cosmos SDK](https://github.com/cosmos/cosmos-sdk/pull/8641), introduces changes that should mean the logs are much, much quieter. 🎉 -Friendly reminder: We have a [bug bounty program](https://hackerone.com/tendermint). - ### IMPROVEMENTS - [libs/log] [\#6174](https://github.com/tendermint/tendermint/issues/6174) Include timestamp (`ts` field; `time.RFC3339Nano` format) in JSON logger output (@melekes) @@ -146,8 +154,6 @@ use remote signer implementations instead of `FilePV` in production. Thank you to @joe-bowman for his assistance with this vulnerability and a particular shout-out to @marbar3778 for diagnosing it quickly. -Friendly reminder: We have a [bug bounty program](https://hackerone.com/tendermint). - ### BUG FIXES - [consensus] [\#6128](https://github.com/tendermint/tendermint/pull/6128) Remove privValidator from log call (@tessr) @@ -168,8 +174,6 @@ Thank you to our friends at Crypto.com for the initial report of this memory lea Special thanks to other external contributors on this release: @yayajacky, @odidev, @laniehei, and @c29r3! -Friendly reminder: We have a [bug bounty program](https://hackerone.com/tendermint). - ### BUG FIXES - [light] [\#6022](https://github.com/tendermint/tendermint/pull/6022) Fix a bug when the number of validators equals 100 (@melekes) @@ -189,8 +193,6 @@ or https://nvd.nist.gov/vuln/detail/CVE-2021-21271. Tendermint Core v0.34.3 also updates GoGo Protobuf to 1.3.2 in order to pick up the fix for https://nvd.nist.gov/vuln/detail/CVE-2021-3121. -Friendly reminder: We have a [bug bounty program](https://hackerone.com/tendermint). - ### BUG FIXES - [evidence] [[security fix]](https://github.com/tendermint/tendermint/security/advisories/GHSA-p658-8693-mhvg) Use correct source of evidence time (@cmwaters) @@ -204,8 +206,6 @@ This release fixes a substantial bug in evidence handling where evidence could sometimes be broadcast before the block containing that evidence was fully committed, resulting in some nodes panicking when trying to verify said evidence. -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - ### BREAKING CHANGES - Go API @@ -229,8 +229,6 @@ disconnecting from this node. As a temporary remedy (until the mempool package is refactored), the `max-batch-bytes` was disabled. Transactions will be sent one by one without batching. -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - ### BREAKING CHANGES - CLI/RPC/Config @@ -259,8 +257,6 @@ Holy smokes, this is a big one! For a more reader-friendly overview of the chang Special thanks to external contributors on this release: @james-ray, @fedekunze, @favadi, @alessio, @joe-bowman, @cuonglm, @SadPencil and @dongsam. -And as always, friendly reminder, that we have a [bug bounty program](https://hackerone.com/tendermint). - ### BREAKING CHANGES - CLI/RPC/Config @@ -501,9 +497,6 @@ as 2/3+ of the signatures are checked._ Special thanks to @njmurarka at Bluzelle Networks for reporting this. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### SECURITY: - [consensus] Do not allow signatures for a wrong block in commits (@ebuchman) @@ -519,8 +512,6 @@ need to update your code.** Special thanks to external contributors on this release: @tau3, -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: - Go API @@ -580,8 +571,6 @@ Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermi Special thanks to external contributors on this release: @whylee259, @greg-szabo -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: - Go API @@ -668,9 +657,6 @@ Notes: Special thanks to [fudongbai](https://hackerone.com/fudongbai) for finding and reporting this. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### SECURITY: - [mempool] Reserve IDs in InitPeer instead of AddPeer (@tessr) @@ -683,8 +669,6 @@ program](https://hackerone.com/tendermint). Special thanks to external contributors on this release: @antho1404, @michaelfig, @gterzian, @tau3, @Shivani912 -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: - CLI/RPC/Config @@ -735,9 +719,6 @@ Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermi Special thanks to external contributors on this release: @princesinha19 -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### FEATURES: - [rpc] [\#3333](https://github.com/tendermint/tendermint/issues/3333) Add `order_by` to `/tx_search` endpoint, allowing to change default ordering from asc to desc (@princesinha19) @@ -756,9 +737,6 @@ program](https://hackerone.com/tendermint). Special thanks to external contributors on this release: @mrekucci, @PSalant726, @princesinha19, @greg-szabo, @dongsam, @cuonglm, @jgimeno, @yenkhoon -Friendly reminder, we have a [bug bounty -program.](https://hackerone.com/tendermint). - *January 14, 2020* This release contains breaking changes to the `Block#Header`, specifically @@ -987,9 +965,6 @@ Notes: Special thanks to [fudongbai](https://hackerone.com/fudongbai) for finding and reporting this. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### SECURITY: - [mempool] Reserve IDs in InitPeer instead of AddPeer (@tessr) @@ -1001,9 +976,6 @@ _January, 9, 2020_ Special thanks to external contributors on this release: @greg-szabo, @gregzaitsev, @yenkhoon -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### FEATURES: - [rpc/lib] [\#4248](https://github.com/tendermint/tendermint/issues/4248) RPC client basic authentication support (@greg-szabo) @@ -1025,9 +997,6 @@ program](https://hackerone.com/tendermint). Special thanks to external contributors on this release: @erikgrinaker, @guagualvcha, @hsyis, @cosmostuba, @whunmr, @austinabell -Friendly reminder, we have a [bug bounty -program.](https://hackerone.com/tendermint). - ### BREAKING CHANGES: @@ -1067,9 +1036,6 @@ identified and fixed here. Special thanks to [elvishacker](https://hackerone.com/elvishacker) for finding and reporting this. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: - Go API @@ -1096,9 +1062,6 @@ accepting new peers and only allowing `ed25519` pubkeys. Special thanks to [fudongbai](https://hackerone.com/fudongbai) for pointing this out. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### SECURITY: - [p2p] [\#4030](https://github.com/tendermint/tendermint/issues/4030) Only allow ed25519 pubkeys when connecting @@ -1114,9 +1077,6 @@ All clients are recommended to upgrade. See Special thanks to [fudongbai](https://hackerone.com/fudongbai) for discovering and reporting this issue. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### SECURITY: - [p2p] [\#4030](https://github.com/tendermint/tendermint/issues/4030) Fix for panic on nil public key send to a peer @@ -1127,9 +1087,6 @@ program](https://hackerone.com/tendermint). Special thanks to external contributors on this release: @jon-certik, @gracenoah, @PSalant726, @gchaincl -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: - CLI/RPC/Config @@ -1165,9 +1122,6 @@ guide. Special thanks to external contributors on this release: @gchaincl, @bluele, @climber73 -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### IMPROVEMENTS: - [consensus] [\#3839](https://github.com/tendermint/tendermint/issues/3839) Reduce "Error attempting to add vote" message severity (Error -> Info) @@ -1188,9 +1142,6 @@ program](https://hackerone.com/tendermint). Special thanks to external contributors on this release: @ruseinov, @bluele, @guagualvcha -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: - Go API @@ -1230,9 +1181,6 @@ This release contains a minor enhancement to the ABCI and some breaking changes - CheckTx requests include a `CheckTxType` enum that can be set to `Recheck` to indicate to the application that this transaction was already checked/validated and certain expensive operations (like checking signatures) can be skipped - Removed various functions from `libs` pkgs -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: - Go API @@ -1278,9 +1226,6 @@ and the RPC, namely: [docs](https://github.com/tendermint/tendermint/blob/60827f75623b92eff132dc0eff5b49d2025c591e/docs/spec/abci/abci.md#events) - Bind RPC to localhost by default, not to the public interface [UPGRADING/RPC_Changes](./UPGRADING.md#rpc_changes) -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: * CLI/RPC/Config @@ -1381,9 +1326,6 @@ Notes: Special thanks to [fudongbai](https://hackerone.com/fudongbai) for finding and reporting this. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### SECURITY: - [mempool] Reserve IDs in InitPeer instead of AddPeer (@tessr) @@ -1403,9 +1345,6 @@ identified and fixed here. Special thanks to [elvishacker](https://hackerone.com/elvishacker) for finding and reporting this. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: - Go API @@ -1432,9 +1371,6 @@ accepting new peers and only allowing `ed25519` pubkeys. Special thanks to [fudongbai](https://hackerone.com/fudongbai) for pointing this out. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### SECURITY: - [p2p] [\#4030](https://github.com/tendermint/tendermint/issues/4030) Only allow ed25519 pubkeys when connecting @@ -1450,9 +1386,6 @@ All clients are recommended to upgrade. See Special thanks to [fudongbai](https://hackerone.com/fudongbai) for discovering and reporting this issue. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### SECURITY: - [p2p] [\#4030](https://github.com/tendermint/tendermint/issues/4030) Fix for panic on nil public key send to a peer @@ -1747,9 +1680,6 @@ See the [v0.31.0 Milestone](https://github.com/tendermint/tendermint/milestone/19?closed=1) for more details. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: * CLI/RPC/Config @@ -1880,7 +1810,7 @@ For more, see issues marked This release also includes a fix to prevent Tendermint from including the same piece of evidence in more than one block. This issue was reported by @chengwenxi in our -[bug bounty program](https://hackerone.com/tendermint). +[bug bounty program](https://hackerone.com/cosmos). ### BREAKING CHANGES: @@ -1969,9 +1899,6 @@ This release contains two important fixes: one for p2p layer where we sometimes were not closing connections and one for consensus layer where consensus with no empty blocks (`create_empty_blocks = false`) could halt. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### IMPROVEMENTS: - [pex] [\#3037](https://github.com/tendermint/tendermint/issues/3037) Only log "Reached max attempts to dial" once - [rpc] [\#3159](https://github.com/tendermint/tendermint/issues/3159) Expose @@ -2010,9 +1937,6 @@ While we are trying to stabilize the Block protocol to preserve compatibility with old chains, there may be some final changes yet to come before Cosmos launch as we continue to audit and test the software. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: * CLI/RPC/Config @@ -2060,9 +1984,6 @@ program](https://hackerone.com/tendermint). Special thanks to external contributors on this release: @HaoyangLiu -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### BUG FIXES: - [consensus] Fix consensus halt from proposing blocks with too much evidence @@ -2190,9 +2111,6 @@ Special thanks to @dlguddus for discovering a [major issue](https://github.com/tendermint/tendermint/issues/2718#issuecomment-440888677) in the proposer selection algorithm. -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - This release is primarily about fixes to the proposer selection algorithm in preparation for the [Cosmos Game of Stakes](https://blog.cosmos.network/the-game-of-stakes-is-open-for-registration-83a404746ee6). @@ -2254,9 +2172,6 @@ Special thanks to external contributors on this release: @ackratos, @goolAdapter, @james-ray, @joe-bowman, @kostko, @nagarajmanjunath, @tomtau -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### FEATURES: - [rpc] [\#2747](https://github.com/tendermint/tendermint/issues/2747) Enable subscription to tags emitted from `BeginBlock`/`EndBlock` (@kostko) @@ -2295,9 +2210,6 @@ program](https://hackerone.com/tendermint). Special thanks to external contributors on this release: @danil-lashin, @kevlubkcm, @krhubert, @srmo -Friendly reminder, we have a [bug bounty -program](https://hackerone.com/tendermint). - ### BREAKING CHANGES: * Go API @@ -2341,8 +2253,6 @@ program](https://hackerone.com/tendermint). Special thanks to external contributors on this release: @hleb-albau, @zhuzeyu -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - ### FEATURES: - [rpc] [\#2582](https://github.com/tendermint/tendermint/issues/2582) Enable CORS on RPC API (@hleb-albau) @@ -2360,8 +2270,6 @@ Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermi Special thanks to external contributors on this release: @katakonst -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - ### IMPROVEMENTS: - [consensus] [\#2704](https://github.com/tendermint/tendermint/issues/2704) Simplify valid POL round logic @@ -2389,7 +2297,7 @@ Special thanks to external contributors on this release: @james-ray, @overbool, @phymbert, @Slamper, @Uzair1995, @yutianwu. Special thanks to @Slamper for a series of bug reports in our [bug bounty -program](https://hackerone.com/tendermint) which are fixed in this release. +program](https://hackerone.com/cosmos) which are fixed in this release. This release is primarily about adding Version fields to various data structures, optimizing consensus messages for signing and verification in @@ -2535,8 +2443,6 @@ It also addresses some issues found via security audit, removes various unused functions from `libs/common`, and implements [ADR-012](https://github.com/tendermint/tendermint/blob/develop/docs/architecture/adr-012-peer-transport.md). -Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermint). - BREAKING CHANGES: * CLI/RPC/Config diff --git a/CHANGELOG_PENDING.md b/CHANGELOG_PENDING.md index 4eb9d85e5..09f0402d4 100644 --- a/CHANGELOG_PENDING.md +++ b/CHANGELOG_PENDING.md @@ -1,6 +1,6 @@ # Unreleased Changes -## v0.34.14 +## v0.34.15 Special thanks to external contributors on this release: @@ -20,9 +20,6 @@ Friendly reminder, we have a [bug bounty program](https://hackerone.com/tendermi ### FEATURES -- [\#6982](https://github.com/tendermint/tendermint/pull/6982) tendermint binary has built-in suppport for running the end to end application (with state sync support) (@cmwaters). -- [cli] [#7033](https://github.com/tendermint/tendermint/pull/7033) Add a `rollback` command to rollback to the previous tendermint state in the event of non-determinstic app hash or reverting an upgrade. - ### IMPROVEMENTS ### BUG FIXES diff --git a/version/version.go b/version/version.go index 2ce9fa9c6..303e0780d 100644 --- a/version/version.go +++ b/version/version.go @@ -7,7 +7,7 @@ var ( const ( // TMVersionDefault is the used as the fallback version of Tendermint Core // when not using git describe. It is formatted with semantic versioning. - TMVersionDefault = "0.34.12" + TMVersionDefault = "0.34.14" // ABCISemVer is the semantic version of the ABCI library ABCISemVer = "0.17.0"