]> git.ipfire.org Git - people/ms/suricata.git/blame - ChangeLog
changelog: update for 6.0.0-rc1
[people/ms/suricata.git] / ChangeLog
CommitLineData
990dfdac
VJ
16.0.0-rc1 -- 2020-09-11
2
3Feature #2970: DNS: Parse and extract SOA app layer data from DNS packets
4Feature #3063: protocol decoder: geneve
5Task #3178: json: remove individual loggers
6Task #3559: http: support GAP recovery
7Task #3759: datasets: finalize to move out of 'experimental'
8Task #3824: libhtp 0.5.34
9Task #3868: GitHub CI: Add Fedora 32 runner with ASAN and Suricata-Verify
10Task #3903: remove BUG_ON from app-layer AppLayerResult eval
11Documentation #3497: Document the removal of unified2 and migration options
12Documentation #3799: Deprecated configuration keyword in "Hardware bypass with Netronome"
13Bug #2433: memleak with suppression rules defined in threshold.conf
14Bug #3776: Timeout in libhtp due to multiple responses with double lzma encoding
15Bug #3816: Coverity scan issue -- null pointer deref in reject dev handling
16Bug #3842: eve: logging silently continues if disk is full
17Bug #3850: Invalid state for JsonBuilder with metadata signature keyword
18Bug #3858: pcap recursive: coverity issues
19Bug #3861: flow: check flow bypass handling
20Bug #3863: reject: compile warning
21Bug #3864: plugin: coverity issues
22Bug #3865: flow: coverity issues
23Bug #3866: http2: http1 to http2 upgrade support
24Bug #3871: Include acsite.m4 in distribution
25Bug #3872: Fail CROSS_COMPILE check for PCRE JIT EXEC
26Bug #3874: configure: fails to check for netfilter_queue headers on older header packages
27Bug #3879: detasets related memleak
28Bug #3880: http parsing/alerting - continue
29Bug #3882: Plugin support typo
30Bug #3883: Runmode Single Memory Leak
31Bug #3885: 6.0.0-beta1 stream-tcp-reassemble.c:1066: AdjustToAcked: Assertion `!(adjusted > check)' failed
32Bug #3888: 6.0.0-dev - heap-buffer-overflow /opt/suricata/src/flow-manager.c:472:34 in FlowTimeoutHash with AFPv3
33Bug #3890: AddressSanitizer: SEGV on unknown address - failed to setup/expand stream segment pool.
34Bug #3895: Assert failed in DNS incomplete parsing
35Bug #3897: Integer overflow in SCSigOrderByPriorityCompare
36Bug #3898: Leak from bad signature with DCERPC keyword, then another protocol keyword
37Bug #3902: flow/bypass: SEGV src/flow.c:1158:9 in FlowUpdateState
38Bug #3906: mqtt 'assertion failed: `(left == right)` src/mqtt/parser.rs:500:13
39Bug #3907: http2 rust - 'index out of bounds: the len is 2 but the index is 63'
40Bug #3908: Port prscript to Python 3
41Bug #3911: datasets: path handling issues with default-rule-path vs -S <file>
42Bug #3913: Memory leak from signature with pcrexform
43Bug #3914: Protocol detection gets not retries on protocol change if there is not enough data
44Bug #3915: Eve output in threaded mode does not rotate logs on request (eg: SIGHUP)
45Bug #3916: Dataset filename not always found on load
46Bug #3917: HTTP2 incorrect incomplete after banner
47
264d4d29
VJ
486.0.0-beta1 -- 2020-08-07
49
50Feature #641: Flowbits group for ORing
51Feature #1807: Cisco HDLC Decoder
52Feature #1947: HTTP2 decoder
53Feature #2015: eve: add fileinfo in alert
54Feature #2196: Add flow_id to the file extracted .meta file
55Feature #2311: math on extracted values
56Feature #2312: http: parsing for async streams
57Feature #2385: deprecate: unified2
58Feature #2524: Allow user to choose the reject iface
59Feature #2553: support 'by_both' in threshold rule keyword
60Feature #2694: thresholding: feature parity between global and per-rule options
61Feature #2698: hassh and hasshServer for ssh fingerprinting
62Feature #2859: Oss-fuzz integration
63Feature #3199: transformation should be able to take options
64Feature #3200: pcre: allow operation as transform
65Feature #3293: eve: per thread output files
66Feature #3332: Dynamic Loadable Module/Plugin Support
67Feature #3422: GRE ERSPAN Type 1 Support
68Feature #3444: app-layer: signal stream engine about expected data size
69Feature #3445: Convert SSH parser to Rust
70Feature #3501: Add RFB parser
71Feature #3546: Teredo port configuration
72Feature #3549: Add MQTT parser
73Feature #3626: implement from_end byte_jump keyword
74Feature #3635: datasets: add 'dataset-remove' unix command
75Feature #3661: validate strip_whitespace content before loading a rule
76Feature #3693: DCERPC multi tx support
77Feature #3694: DCERPC logging support
78Feature #3760: datasets: distinguish between 'static' and 'dynamic' sets
79Feature #3823: conditional logging: tx log filtering
80Optimization #749: pcre 8.32 introduces JIT pcre_jit_exec(...)
81Optimization #947: dynamic allocation of thread queues
82Optimization #1038: Flow Queue should be a stack
83Optimization #2779: Convert DCE_RPC from C to Rust
84Optimization #2845: Counters for kernel_packets decreases at times without restart
85Optimization #2977: replace asn1 parser with rust based implementation
86Optimization #3234: dns app-layer c vs rust cleanup
87Optimization #3308: rust: use cbindgen to generate bindings
88Optimization #3538: dns: use app-layer incomplete support
89Optimization #3539: rdp: use app-layer incomplete support
90Optimization #3541: applayertemplate: use app-layer incomplete support
91Optimization #3655: default to c11 standard
92Optimization #3708: Convert SSH logging to JsonBuilder
93Optimization #3709: Convert DNP3 logging to JsonBuilder
94Optimization #3710: Convert SMTP logging to JsonBuilder
95Optimization #3711: Convert NFS logging to JsonBuilder
96Optimization #3712: Convert SMB logging to JsonBuilder
97Optimization #3713: Convert RFB logging to JsonBuilder
98Optimization #3714: Convert FTP logging to JsonBuilder
99Optimization #3715: Convert RDP logging to JsonBuilder
100Optimization #3716: Use uuid crate wherever possible in smb rust parser
101Optimization #3754: Convert KRB to JsonBuilder
102Optimization #3755: Convert IKEv2 to JsonBuilder
103Optimization #3756: Convert SNMP to JsonBuilder
104Optimization #3757: Convert Netflow to JsonBuilder
105Optimization #3764: Convert TFTP to JsonBuilder
106Optimization #3765: Convert Templates to JsonBuilder
107Optimization #3773: DNP3 CRC disabled when fuzzing
108Optimization #3838: Convert 'vars' (metadata logging) to JsonBuilder
109Task #2381: deprecate: 'drop' log output
110Task #2959: deprecate: filestore v1
111Task #3128: nom 5
112Task #3167: convert all _Bool use to bool
113Task #3255: rdp: enable by default
114Task #3256: sip: enable by default
115Task #3331: Rust: Move to 2018 Edition
116Task #3344: devguide: setup sphinx
117Task #3408: FTP should place constraints on filename lengths
118Task #3409: SMTP should place restraints on variable length items (e.g., filenames)
119Task #3460: autotools: check autoscan output
120Task #3515: GRE ERSPAN Type 1 Support configuration
121Task #3564: dcerpc: support GAP recovery
122Documentation #3335: doc: add ipv4.hdr and ipv6.hdr
123Bug #2506: filestore v1: with stream-depth not null, files are never truncated
124Bug #2525: Add VLAN support to reject feature
125Bug #2639: Alert for tcp rules with established without 3whs
126Bug #2726: writing large number of json events on high speed traffic results in packet drops
127Bug #2737: Invalid memory read on malformed rule with Lua script
128Bug #3053: Replace atoi with StringParse* for better error handling
129Bug #3078: flow-timeout: check that 'emergency' settings are < normal settings
130Bug #3096: random failures on sip and http-evader suricata-verify tests
131Bug #3108: Calculation of threads in autofp mode is wrong
132Bug #3188: Use FatalError wherever possible
133Bug #3265: Dropping privileges does not work with NFLOG
134Bug #3282: --list-app-layer-protos only uses default suricata.yaml location.
135Bug #3283: bitmask option of payload-keyword byte_test not working
136Bug #3339: Missing community ID in smb, rdp, tftp, dhcp
137Bug #3378: ftp: asan detects leaks of expectations
138Bug #3435: afl: Compile/make fails on openSUSE Leap-15.1
139Bug #3441: alerts: missing rdp and snmp metadata
140Bug #3451: gcc10: compilation failure unless -fcommon is supplied
141Bug #3463: Faulty signature with two threshold keywords does not generate an error and never match
142Bug #3465: build-info and configure wrongly display libnss status
143Bug #3468: BUG_ON(strcasecmp(str, "any") in DetectAddressParseString
144Bug #3476: datasets: Dataset not working in unix socket mode
145Bug #3483: SIP: Input not parsed when header values contain trailing spaces
146Bug #3486: Make Rust probing parsers optional
147Bug #3489: rule parsing: memory leaks
148Bug #3490: Segfault when facing malformed SNMP rules
149Bug #3496: defrag: asan issue
150Bug #3504: http.header.raw prematurely truncates in some conditions
151Bug #3509: Behavior for tcp fastopen
152Bug #3517: Convert DER parser to Rust
153Bug #3519: FTP: Incorrect ftp_memuse calculation.
154Bug #3522: TCP Fast Open - Bypass of stateless alerts
155Bug #3523: Suricata does not log alert metadata info when running in unix-socket mode
156Bug #3525: Kerberos vulnerable to TCP splitting evasion
157Bug #3529: rust: smb compile warnings
158Bug #3532: Skip over ERF_TYPE_META records
159Bug #3547: file logging: complete files sometimes marked 'TRUNCATED'
160Bug #3565: ssl/tls: ASAN issue in SSLv3ParseHandshakeType
161Bug #3566: rules: minor memory leak involving pcre_get_substring
162Bug #3567: rules/bsize: memory issue during parsing
163Bug #3568: rules: bad rule leads to memory exhaustion
164Bug #3569: fuzz: memory leak in bidir rules
165Bug #3570: rfb: invalid AppLayerResult use
166Bug #3583: rules: missing 'consumption' of transforms before pkt_data would lead to crash
167Bug #3584: rules: crash on 'internal'-only keywords
168Bug #3586: rules: bad address block leads to stack exhaustion
169Bug #3593: Stack overflow when parsing ERF file
170Bug #3594: rules: memory leaks in pktvar keyword
171Bug #3595: sslv3: asan detects leaks
172Bug #3615: Protocol detection evasion by packet splitting
173Bug #3628: Incorrect ASN.1 long form length parsing
174Bug #3630: Recursion stack-overflow in parsing YAML configuration
175Bug #3631: FTP response buffering against TCP stream
176Bug #3632: rules: memory leaks on failed rules
177Bug #3638: TOS IP Keyword not triggering an alert
178Bug #3640: coverity: leak in fast.log setup error path
179Bug #3641: coverity: data directory handling issues
180Bug #3642: RFB parser wrongly handles incomplete data
181Bug #3643: Libhtp request: extra whitespace interpreted as dummy new request
182Bug #3654: Rules reload with Napatech can hang Suricata UNIX manager process
183Bug #3657: Multiple DetectEngineReload and bad insertion into linked list lead to buffer overflow
184Bug #3662: Signature with an IP range creates one IPOnlyCIDRItem by IP address
185Bug #3677: Segfault on SMTP TLS
186Bug #3680: Dataset reputation invalid value logging
187Bug #3683: rules: memory leak on bad rule
188Bug #3687: Null dereference in DetectEngineSignatureIsDuplicate
189Bug #3689: Protocol detection evasion by packet splitting on enip/nfs
190Bug #3690: eve.json windows timestamp field has "Eastern Daylight Time" appended to timestamp
191Bug #3699: smb: post-GAP file handling
192Bug #3700: nfs: post-GAP file handling
193Bug #3720: Incorrect handling of ASN1 relative_offset keyword
194Bug #3732: filemagic logging resulting in performance hit
195Bug #3749: redis: Reconnect is invalid in batch mode
196Bug #3750: redis: no or delayed data in low speed network
197Bug #3772: DNP3 probing parser does not detect the proper direction in midstream
198Bug #3779: Exit on signature with invalid transform pcrexform
199Bug #3783: Stack overflow in DetectFlowbitsAnalyze
200Bug #3802: Rule filename mutation when reading file hash files from a directory other than the default-rule-directory
201Bug #3808: pfring: compile warnings
202Bug #3814: Coverity scan issue -- null pointer deref in ftp logger
203Bug #3815: Coverity scan issue -- control flow issue ftp logger
204Bug #3817: Coverity scan issue -- resource leak in filestore output logger
205Bug #3818: Coverity scan issue -- null pointer deref in detect engine
206Bug #3820: ssh: invalid use to 'AppLayerResult::incomplete`
207Bug #3821: Memory leak in signature parsing with keyword rfb.secresult
208Bug #3822: Rust panic at DCERPC signature parsing
209Bug #3840: Integer overflow in DetectContentPropagateLimits leading to unintended signature behavior
210Bug #3841: Heap-buffer-overflow READ 8 ยท DetectGetLastSMByListId
211Bug #3851: Invalid DNS incomplete result
212Bug #3855: mqtt: coverity static analysis issues
213
6fa66e3d
VJ
2145.0.1 -- 2019-12-13
215
216Bug #1871: intermittent abort()s at shutdown and in unix-socket
217Bug #2810: enabling add request/response http headers in master
218Bug #3047: byte_extract does not work in some situations
219Bug #3073: AC_CHECK_FILE on cross compile
220Bug #3103: --engine-analysis warning for flow on an icmp request rule
221Bug #3120: nfq_handle_packet error -1 Resource temporarily unavailable warnings
222Bug #3237: http_accept not treated as sticky buffer by --engine-analysis
223Bug #3254: tcp: empty SACK option leads to decoder event
224Bug #3263: nfq: invalid number of bytes reported
225Bug #3264: EVE DNS Warning about defaulting to v2 as version is not set.
226Bug #3266: fast-log: icmp type prints wrong value
227Bug #3267: Support for tcp.hdr Behavior
228Bug #3275: address parsing: memory leak in error path
229Bug #3277: segfault when test a nfs pcap file
230Bug #3281: Impossible to cross-compile due to AC_CHECK_FILE
231Bug #3284: hash function for string in dataset is not correct
232Bug #3286: TCP evasion technique by faking a closed TCP session
233Bug #3324: TCP evasion technique by overlapping a TCP segment with a fake packet
234Bug #3328: bad ip option evasion
235Bug #3340: DNS: DNS over TCP transactions logged with wrong direction.
236Bug #3341: tcp.hdr content matches don't work as expected
237Bug #3345: App-Layer: Not all parsers register TX detect flags that should
238Bug #3346: BPF filter on command line not honored for pcap file
239Bug #3362: cross compiling not affecting rust component of surrcata
240Bug #3376: http: pipelining tx id handling broken
241Bug #3386: Suricata is unable to get MTU from NIC after 4.1.0
242Bug #3389: EXTERNAL_NET no longer working in 5.0 as expected
243Bug #3390: Eve log does not generate pcap_filename when Interacting via unix socket in pcap processing mode
244Bug #3397: smtp: file tracking issues when more than one attachment in a tx
245Bug #3398: smtp: 'raw-message' option file tracking issues with multi-tx
246Bug #3399: smb: post-GAP some transactions never close
247Bug #3401: smb1: 'event only' transactions for bad requests never close
248Bug #3411: detect/asn1: crashes on packets smaller than offset setting
249Task #3364: configure: Rust 1.37+ has cargo-vendor support bundled into cargo.
250Documentation #2885: update documentation to indicate -i can be used multiple times
251
697410cb
VJ
2525.0.0 -- 2019-10-15
253
254Feature #1851: add verbosity level description to the help command
255Feature #1940: Debian Jessie - better message when trying to run 2 suricata with afpacket
256Feature #3204: ja3(s): automatically enable when rules require it
257Bug #1443: deprecated library calls
258Bug #1778: af_packet: IPS and defrag
259Bug #2386: check if default log dir is writable at start up
260Bug #2465: Eve Stats will not be reported unless stats.log is enabled
261Bug #2490: Filehash rule does not fire without filestore keyword
262Bug #2668: make install-full fails if CARGO_TARGET_DIR has spaces in the directory path
263Bug #2669: make install-full fails due to being unable to find libhtp.so.2
264Bug #2955: lua issues on arm (fedora:29)
265Bug #3113: python-yaml dependency is actually ptyhon3-yaml dependency
266Bug #3139: enip: compile warnings on gcc-8
267Bug #3143: datasets: don't use list in global config
268Bug #3190: file_data inspection inhibited by additional (non-file_data) content match rule
269Bug #3196: Distributed archive do not include eBPF files
270Bug #3209: Copy engine provided classification.config to $datadir/suricata.
271Bug #3210: Individual output log levels capped by the default log level
272Bug #3216: MSN protocol detection/parser is not working
273Bug #3223: --disable-geoip does not work
274Bug #3226: ftp: ASAN error
275Bug #3232: Static build with pcap fails
276Optimization #3039: configure: don't generate warnings on missing features
277Documentation #2640: http-body and http-body-printable in eve-log require metadata to be enabled, yet there is no indication of this anywhere
278Documentation #2839: Update perf and tuning user guides
279Documentation #2876: doc: add nftables with nfqueue section
280Documentation #3207: Update the http app-layer doc and config
281Documentation #3230: EVE DNS logger defaults to version 2 instead of version when version not specified.
282
deffabad
VJ
2835.0.0-rc1 -- 2019-09-24
284
285Feature #524: detect double encoding in URI
286Feature #713: tls.fingerprint - file usage
287Feature #997: Add libhtp event for every htp_log() that needs an event.
288Feature #1203: TCP Fast Open support
289Feature #1249: http/dns ip-reputation alike technique
290Feature #1757: URL Reputation
3b5b71af 291Feature #2200: Dynamically add md5 to blacklist without full restart
deffabad
VJ
292Feature #2283: turn content modifiers into 'sticky buffers'
293Feature #2314: protocol parser: rdp
294Feature #2315: eve: ftp logging
295Feature #2318: matching on large amounts of data with dynamic updates
296Feature #2529: doc: include quick start guide
297Feature #2539: protocol parser: vxlan
298Feature #2670: tls_cert sticky buffer
299Feature #2684: Add JA3S
300Feature #2738: SNMP parser, logging and detection
301Feature #2754: JA3 and JA3S - sets / reputation
302Feature #2758: intel / reputation matching on arbitrary data
3b5b71af 303Feature #2789: Use clang for building eBPF programs even if Suricata is built using GCC
deffabad
VJ
304Feature #2916: FTP decoder should have Rust port parsers
305Feature #2940: document anomaly log
306Feature #2941: anomaly log: add protocol detection events
307Feature #2952: modernize http_header_names
3b5b71af 308Feature #3011: Add new 'cluster_peer' runmode to allow for load balancing by IP header (src<->dst) only
deffabad
VJ
309Feature #3058: Hardware offload for XDP bypass
310Feature #3059: Use pinned maps in XDP bypass
311Feature #3060: Add way to detect TCP MSS values
312Feature #3061: Add way to inspect TCP header
313Feature #3062: Add way to inspect UDP header
314Feature #3074: DNS full domain matching within the dns_query buffer
315Feature #3080: Provide a IP pair XDP load balancing
316Feature #3081: Decapsulation of GRE in XDP filter
317Feature #3084: SIP parser, logging and detection
318Feature #3165: New rule keyword: dns.opcode; For matching on the the opcode in the DNS header.
319Bug #941: Support multiple stacked compression, compression that specifies the wrong compression type
320Bug #1271: Creating core dump with dropped privileges
321Bug #1656: several silent bypasses at the HTTP application level (chunking, compression, HTTP 0.9...)
322Bug #1776: Multiple Content-Length headers causes HTP_STREAM_ERROR
323Bug #2080: Rules with bad port group var do not error
324Bug #2146: DNS answer not logged with eve-log
3b5b71af 325Bug #2210: logging: SC_LOG_OP_FILTER still displays some lines not matching filter
deffabad
VJ
326Bug #2264: file-store.stream-depth not working as expected when configured to a specfic value
327Bug #2395: File_data inspection depth while inspecting base64 decoded data
328Bug #2619: Malformed HTTP causes FN using http_header_names;
329Bug #2626: doc/err: More descriptive message on err for escaping backslash
330Bug #2654: Off-by-one iteration of EBPF flow_table_vX in EBPFForEachFlowVXTable (util-ebpf.c)
331Bug #2655: GET/POST HTTP-request with no Content-Length, http_client_body miss
332Bug #2662: unix socket - memcap read/set showing unlimited where there are limited values configured by default
333Bug #2686: Fancy Quotes in Documentation
334Bug #2765: GeoIP keyword depends on now discontinued legacy GeoIP database
335Bug #2769: False positive alerts firing after upgrade suricata 3.0 -> 4.1.0
336Bug #2786: make install-full does not install some source events rules
3b5b71af 337Bug #2840: xdp modes - Invalid argument (-22) on certain NICs
deffabad
VJ
338Bug #2847: Confusing warning โ€œRule is inspecting both directionsโ€ when inspecting engine analysis output
339Bug #2853: filestore (v1 and v2): dropping of "unwanted" files
340Bug #2926: engine-analysis with content modifiers not always issues correct warning
341Bug #2942: anomaly log: app layer events
342Bug #2951: valgrind warnings in ftp
343Bug #2953: bypass keyword: Suricata 4.1.x Segmentation Faults
344Bug #2961: filestore: memory leaks
345Bug #2965: Version 5 Beta1 - Multiple NFQUEUE failed
3b5b71af
VJ
346Bug #2986: stream bypass not making callback as expected
347Bug #2992: Build failure on m68k with uclibc
deffabad
VJ
348Bug #2999: AddressSanitizer: heap-buffer-overflow in HTPParseContentRange
349Bug #3000: tftp: missing logs because of broken tx handling
350Bug #3004: SC_ERR_PCAP_DISPATCH with message "error code -2" upon rule reload completion
351Bug #3006: improve rule keyword alproto registration
352Bug #3007: rust: updated libc crate causes depration warnings
353Bug #3009: Fixes warning about size of integers in string formats
354Bug #3051: mingw/msys: compile errors
355Bug #3054: Build failure with --enable-rust-debug
356Bug #3070: coverity warnings in protocol detection
357Bug #3072: Rust nightly warning
358Bug #3076: Suricata sometimes doesn't store the vlan id when vlan.use-for-tracking is false
359Bug #3089: Fedora rawhide af-packet compilation err
360Bug #3098: rule-reloads Option?
361Bug #3111: ftp warnings during compile
362Bug #3112: engine-analysis warning on http_content_type
363Bug #3133: http_accept_enc warning with engine-analysis
364Bug #3136: rust: Remove the unneeded macros
365Bug #3138: Don't install Suricata provided rules to /etc/suricata/rules as part of make install-rules.
366Bug #3140: ftp: compile warnings on gcc-8
367Bug #3158: 'wrong thread' tracking inaccurate for bridging IPS modes
368Bug #3162: TLS Lua output does not work without TLS log
369Bug #3169: tls: out of bounds read (5.x)
370Bug #3171: defrag: out of bounds read (5.x)
371Bug #3176: ipv4: ts field decoding oob read (5.x)
3b5b71af 372Bug #3177: suricata is logging tls log repeatedly if custom mode is enabled
deffabad
VJ
373Bug #3185: decode/der: crafted input can lead to resource starvation (5.x)
374Bug #3189: NSS Shutdown triggers crashes in test mode (5.x)
375Optimization #879: update configure.ac with autoupdate
376Optimization #1218: BoyerMooreNocase could avoid tolower() call
377Optimization #1220: Boyer Moore SPM pass in ctx instead of indivual bmBc and bmBg
378Optimization #2602: add keywords to --list-keywords output
379Optimization #2843: suricatact/filestore/prune: check that directory is a filestore directory before removing files
380Optimization #2848: Rule reload when run with -s or -S arguments
381Optimization #2991: app-layer-event keyword tx handling
382Optimization #3005: make sure DetectBufferSetActiveList return codes are always checked
383Optimization #3077: FTP parser command lookup
384Optimization #3085: Suggest more appropriate location to store eBPF binaries
385Optimization #3137: Make description of all keywords consistent and pretty
386Task #2629: tracking: Rust 2018 edition
387Task #2974: detect: check all keyword urls
388Task #3014: Missing documentation for "flags" option
389Task #3092: Date of revision should also be a part of info from suricata -v
390Task #3135: counters: new default for decoder events
391Task #3141: libhtp 0.5.31
392
65039d4a
VJ
3935.0.0-beta1 -- 2019-04-30
394
395Feature #884: add man pages
396Feature #984: libhtp HTP_AUTH_UNRECOGNIZED
397Feature #1970: json: make libjansson mandatory
398Feature #2081: document byte_test
399Feature #2082: document byte_jump
400Feature #2083: document byte_extract
401Feature #2282: event log aka weird.log
402Feature #2332: Support for common http response headers - Location and Server
403Feature #2421: add system mode and user mode
404Feature #2459: Support of FTP active mode
405Feature #2484: no stream events after known pkt loss in flow
406Feature #2485: http: log byte range with file extraction
407Feature #2507: Make Rust mandatory
408Feature #2561: Add possibility for smtp raw extraction
409Feature #2563: Add dump of all headers in http eve-log
410Feature #2572: extend protocol detection to specify flow direction
411Feature #2741: netmap: add support for lb and vale switches
412Feature #2766: Simplified Napatech Configuration
413Feature #2820: pcap multi dev support for Windows (5.0.x)
414Feature #2837: Add more custom HTTP Header values for HTTP JSON Logging
415Feature #2895: OpenBSD pledge support
416Feature #2897: update http_content_type and others to new style sticky buffers
417Feature #2914: modernize tls sticky buffers
418Feature #2930: http_protocol: use mpm and content inspect v2 apis
419Feature #2937: sticky buffer access from lua script
420Optimization #2530: Print matching rule SID in filestore meta file
421Optimization #2632: remove C implementations where we have Rust as well
422Optimization #2793: Python 3 support for python tools
423Optimization #2808: Prefer Python 3 in ./configure
424Bug #1013: command line parsing
425Bug #1324: vlan tag in eve.json
426Bug #1427: configure with libnss and libnspr
427Bug #1694: unix-socket reading 0 size pcap
428Bug #1860: 2220005: SURICATA SMTP bdat chunk len exceeded when using SMTP connection caching
429Bug #2057: eve.json flow logs do not contain in_iface
430Bug #2432: engine-analysis does not print out the tls buffers
431Bug #2503: rust: nom 4.2 released
432Bug #2527: FTP file extraction only working in passive mode
433Bug #2605: engine-analysis warning on PCRE
434Bug #2733: rust/mingw: libc::IPPROTO_* not defined
435Bug #2751: Engine unable to disable detect thread, Killing engine. (in libpcap mode)
436Bug #2775: dns v1/2 with rust results in less app layer data available in the alert record (for dns related alerts/rules)
437Bug #2797: configure.ac: broken --{enable,disable}-xxx options
438Bug #2798: --engine-analysis is unaware of http_host buffer
439Bug #2800: Undocumented commands for suricatasc
440Bug #2812: suricatasc multiple python issues
441Bug #2813: suricatasc: failure with extra commands
442Bug #2817: Syricata.yaml encrypt-handling instead encryption-handling
443Bug #2821: netmap/afpacket IPS: stream.inline: auto broken (5.0.x)
444Bug #2822: SSLv3 - AddressSanitizer heap-buffer-overflow (5.0.x)
445Bug #2833: mem leak - rules loading hunt rules
446Bug #2838: 4.1.x gcc 9 compilation warnings
447Bug #2844: alignment issues in dnp3
448Bug #2846: IPS mode crash under load (5.0.x)
449Bug #2857: nfq asan heap-use-after-free error
450Bug #2877: rust: windows build fails in gen-c-headers.py
451Bug #2889: configure doesn't display additional information for missing requirements
452Bug #2896: smb 1 create andx request does not parse the filename correctly (master)
453Bug #2899: Suricata 4.1.2 and up to 5.x Dev branch - Make compile issue when using PF_ring library on Redhat only
454Bug #2901: pcap logging with lz4 coverity warning (master)
455Bug #2909: segfault on logrotation when the files cannot be opened
456Bug #2912: memleaks in nflog
457Bug #2915: modernize ssh sticky buffers
458Bug #2921: chmod file mode warning expressed in incorrect base
459Bug #2929: error messages regarding byte jump and byte extract
460Bug #2944: ssh: heap buffer overflow (master)
461Bug #2945: mpls: heapbuffer overflow in file decode-mpls.c (master)
462Bug #2946: decode-ethernet: heapbuffer overflow in file decode-ethernet.c (master)
463Bug #2947: rust/dhcp: panic in dhcp parser (master)
464Bug #2948: mpls: cast of misaligned data leads to undefined behvaviour (master)
465Bug #2949: rust/ftp: panic in ftp parser (master)
466Bug #2950: rust/nfs: integer underflow (master)
467Task #2297: deprecate: dns.log
468Task #2376: deprecate: files-json.log
469Task #2379: deprecate: Tilera / Tile support
470Task #2849: Remove C SMB parser.
471Task #2850: Remove C DNS parsers.
472
b51e4a39
VJ
4734.1.2 -- 2018-12-21
474
475Feature #1863: smtp: improve pipelining support
476Feature #2748: bundle libhtp 0.5.29
477Feature #2749: bundle suricata-update 1.0.3
478Bug #2682: python-yaml Not Listed As Ubuntu Prerequisite
479Bug #2736: DNS Golden Transaction ID - detection bypass
480Bug #2745: Invalid detect-engine config could lead to segfault
481Bug #2752: smb: logs for IOCTL and DCERPC have tree_id value of 0
482
d1fa4a35
VJ
4834.1.1 -- 2018-12-17
484
485Feature #2637: af-packet: improve error output for BPF loading failure
486Feature #2671: Add Log level to suricata.log when using JSON type
487Bug #2502: suricata.c ConfigGetCaptureValue - PCAP/AFP fallthrough to strip_trailing_plus
488Bug #2528: krb parser not always parsing tgs responses
489Bug #2633: Improve errors handling in AF_PACKET
490Bug #2653: llc detection failure in configure.ac
491Bug #2677: coverity: ja3 potential memory leak
492Bug #2679: build with profiling enabled on generates compile warnings
493Bug #2704: DNSv1 for Rust enabled builds.
494Bug #2705: configure: Test for PyYAML and disable suricata-update if not installed.
495Bug #2716: Stats interval are 1 second too early each tick
496Bug #2717: nfs related panic in 4.1
497Bug #2719: Failed Assertion, Suricata Abort - util-mpm-hs.c line 163 (4.1.x)
498Bug #2723: dns v2 json output should always set top-level rrtype in responses
499Bug #2730: rust/dns/lua - The Lua calls for DNS values when using Rust don't behave the same as the C implementation.
500Bug #2731: multiple instances of transaction loggers are broken
501Bug #2734: unix runmode deadlock when using too many threads
502
787473ec
VJ
5034.1.0 -- 2018-11-06
504
505Bug #2467: 4.1beta1 - non rust builds with SMB enabled
506Bug #2657: smtp segmentation fault
507Bug #2663: libhtp 0.5.28
508
fd13970b
VJ
5094.1.0-rc2 -- 2018-10-16
510
511Feature #2279: TLS 1.3 decoding, SNI extraction and logging
512Feature #2562: Add http_port in http eve-log if specified in the hostname
513Feature #2567: multi-tenancy: add 'device' selector
514Feature #2638: community flow id
515Optimization #2579: tcp: SegmentSmack
516Optimization #2580: ip: FragmentSmack
787473ec 517Bug #2100: af_packet: High latency
fd13970b
VJ
518Bug #2212: profiling: app-layer profiling shows time spent in HTTP on UDP
519Bug #2419: Increase size of length of Decoder handlers from uint16 to uint32
520Bug #2491: async-oneside and midstream not working as expected
521Bug #2522: The cross-effects of rules on each other, without the use of flowbits.
522Bug #2541: detect-parse: missing space in error message
523Bug #2552: "Drop" action is logged as "allowed" in af_packet and netmap modes
524Bug #2554: suricata does not detect a web-attack
525Bug #2555: Ensure strings in eve-log are json-encodable
526Bug #2558: negated fileext and filename do not work as expected
527Bug #2559: DCE based rule false positives
528Bug #2566: memleak: applayer dhcp with 4.1.0-dev (rev 9370805)
529Bug #2570: Signature affecting another's ability to detect and alert
530Bug #2571: coredump: liballoc/vec.rs dhcp
531Bug #2573: prefilter keyword doesn't work when detect.prefilter.default=mpm
532Bug #2574: prefilter keyword as alias for fast_pattern is broken
533Bug #2603: memleak/coredump: Ja3BufferInit
787473ec 534Bug #2604: memleak: DetectEngineStateAlloc with ipsec-events.rules
fd13970b 535Bug #2606: File descriptor leak in af-packet mode
787473ec 536Bug #2615: processing of nonexistent pcap
fd13970b 537
e0a58ffa
VJ
5384.1.0-rc1 -- 2018-07-20
539
540Feature #2292: flow: add icmpv4 and improve icmpv6 flow handling
541Feature #2298: pcap: store pcaps in compressed form
787473ec 542Feature #2416: Increase XFF coverage to files and http log
e0a58ffa
VJ
543Feature #2417: Add Option to Delete Pcap Files After Processing
544Feature #2455: Add WinDivert source to Windows builds
545Feature #2456: LZ4 compression for pcap logs
546Optimization #2461: Let user to explicit disable libnss and libnspr support
547Bug #1929: yaml: ConfYamlHandleInclude memleak
548Bug #2090: Rule-reload in multi-tenancy is buggy
549Bug #2217: event_type flow is missing icmpv4 (while it has icmpv6) info wherever available
550Bug #2463: memleak: gitmaster flash decompression - 4.1.0-dev (rev efdc592)
551Bug #2469: The autoconf script throws and error when af_packet is enabled and then continues
552Bug #2481: integer overflow caused by casting uin32 to uint16 in detection
553Bug #2492: Inverted IP params in fileinfo events
554Bug #2496: gcc 8 warnings
555Bug #2498: Lua file output script causes a segfault when protocol is not HTTP
556Bug #2501: Suricata stops inspecting TCP stream if a TCP RST was met
557Bug #2504: ntp parser update cause build failure
558Bug #2505: getrandom prevents any suricata start commands on more later OS's
559Bug #2511: Suricata gzip unpacker bypass
560Bug #2515: memleak: when using smb rules without rust
561Bug #2516: Dead lock caused by unix command register-tenant
562Bug #2518: Tenant rules reload completely broken in 4.x.x
563Bug #2520: Invalid application layer logging in alert for DNS
564Bug #2521: rust: dns warning during compile
565Bug #2536: libhtp 0.5.27
566Bug #2542: ssh out of bounds read
567Bug #2543: enip out of bounds read
568
97c224d1
VJ
5694.1.0-beta1 -- 2018-03-22
570
87839d97 571Feature #550: Extract file attachments from FTP
97c224d1
VJ
572Feature #646: smb log feature to be introduced
573Feature #719: finish/enable smb2 app layer parser
574Feature #723: Add support for smb 3
575Feature #724: Prevent resetting in UNIX socket mode
576Feature #735: Introduce content_len keyword
577Feature #741: Introduce endswith keyword
578Feature #742: startswith keyword
579Feature #1006: transformation api
87839d97 580Feature #1198: more compact dns logging
97c224d1
VJ
581Feature #1201: file-store metadata in JSON format
582Feature #1386: offline: add pcap file name to EVE
583Feature #1458: unix-socket - make rule load errs available
584Feature #1476: Suricata Unix socket PCAP processing stats should not need to reset after each run
585Feature #1579: Support Modbus Unit Identifier
586Feature #1585: unix-socket: improve information regarding ruleset
587Feature #1600: flash file decompression for file_data
588Feature #1678: open umask settings or make them configurable
589Feature #1948: allow filestore name configuration options
590Feature #1949: only write unique files
591Feature #2020: eve: add body of signature to eve.json alert
592Feature #2062: tls: reimplement tls.fingerprint
593Feature #2076: Strip whitespace from buffers
87839d97 594Feature #2086: DNS answer for a NS containing multiple name servers should only be one line
97c224d1
VJ
595Feature #2142: filesize: support other units than only bytes
596Feature #2192: JA3 TLS client fingerprinting
597Feature #2199: DNS answer events compacted
598Feature #2222: Batch submission of PCAPs over the socket
599Feature #2253: Log rule metadata in alert event
600Feature #2285: modify memcaps over unix socket
601Feature #2295: decoder: support PCAP LINKTYPE_IPV4
602Feature #2299: pcap: read directory with pcaps from the commandline
603Feature #2303: file-store enhancements (aka file-store v2): deduplication; hash-based naming; json metadata and cleanup tooling
604Feature #2352: eve: add "metadata" field to alert (rework of vars)
605Feature #2382: deprecate: CUDA support
606Feature #2399: eBPF and XDP bypass for AF_PACKET capture method
87839d97 607Feature #2464: tftp logging
97c224d1
VJ
608Optimization #2193: random: support getrandom(2) if available
609Optimization #2302: rule parsing: faster parsing by not using pcre
610Bug #993: libhtp upgrade to handle responses first
611Bug #1503: lua output setup failure does not exit engine with --init-errors-fatal
87839d97
VJ
612Bug #1788: af-packet coverity warning
613Bug #1842: Duplicated analyzer in Prelude alert
614Bug #1904: modbus: duplicate alerts / detection unaware of direction
97c224d1
VJ
615Bug #2202: BUG_ON asserts in AppLayerIncFlowCounter
616Bug #2229: mem leak AFP with 4.0.0-dev (rev 1180687)
87839d97
VJ
617Bug #2240: suricatasc dump-counters returns error when return message is larger than 4096
618Bug #2252: Rule parses in 4.0 when flow to client is set and http_client_body is used.
619Bug #2258: rate_filter inconsistency: triggered after "count" detections when by_rule, and after count+1 detections when by_src/by_dst.
97c224d1
VJ
620Bug #2268: Don't printf util-enum errors
621Bug #2288: Suricata segfaults on ICMP and flowint check
622Bug #2294: rules: depth < content rules not rejected (master)
623Bug #2307: segfault in http_start with 4.1.0-dev (rev 83f220a)
624Bug #2335: conf: stack-based buffer-overflow in ParseFilename
625Bug #2345: conf: Memory-leak in DetectAddressTestConfVars
626Bug #2346: conf: NULL-pointer dereference in ConfUnixSocketIsEnable
627Bug #2347: conf: use of NULL-pointer in DetectLoadCompleteSigPath
628Bug #2349: conf: multiple NULL-pointer dereferences in FlowInitConfig
629Bug #2353: Command Line Options Ignored with pcap-file-continuous setting
630Bug #2354: conf: multiple NULL-pointer dereferences in StreamTcpInitConfig
631Bug #2356: coverity issues in new pcap file/directory handling
632Bug #2360: possible deadlock with signal handling
633Bug #2364: rust/dns: logging missing string versions of rtypes and rcodes
634Bug #2365: rust/dns: flooded by 'LogDnsLogger not implemented for Rust DNS'
635Bug #2367: Conf: Multipe NULL-pointer dereferences in HostInitConfig
636Bug #2368: Conf: Multipe NULL-pointer dereferences after ConfGetBool in StreamTcpInitConfig
637Bug #2370: Conf: Multipe NULL-pointer dereferences in PostConfLoadedSetup
638Bug #2390: mingw linker error with rust
639Bug #2391: libhtp 0.5.26
640Bug #2394: Pcap Directory May Miss Files
641Bug #2397: Call to panic()! macro in Rust NFS decoder causes crash on malformed NFS traffic
642Bug #2398: Lua keyword cmd help documentation pointing to old docs
643Bug #2402: http_header_names doesn't operate as documented
644Bug #2403: Crash for offline pcap mode when running in single mode
645Bug #2407: Fix timestamp offline when pcap timestamp is zero
646Bug #2408: fix print backslash in PrintRawUriFp
647Bug #2414: NTP parser registration frees used memory
648Bug #2418: Skip configuration "include" nodes when file is empty
649Bug #2420: Use pthread_sigmask instead of sigprogmask for signal handling
650Bug #2425: DNP3 memcpy buffer overflow
651Bug #2427: Suricata 3.x.x and 4.x.x do not parse HTTP responses if tcp data was sent before 3-way-handshake completed
652Bug #2430: http eve log data source/dest flip
653Bug #2437: rust/dns: Core Dump with malformed traffic
654Bug #2442: der parser: bad input consumes cpu and memory
655Bug #2446: http bodies / file_data: thread space creation writing out of bounds (master)
656Bug #2451: Missing Files Will Cause Pcap Thread to No Longer Run in Unix Socket Mode
657Bug #2454: master - suricata.c:2473-2474 - SIGUSR2 not wrapped in #ifndef OS_WIN32
87839d97 658Bug #2466: [4.1beta1] Messages with SC_LOG_CONFIG level are logged to syslog with EMERG priority
97c224d1 659
20759539
VJ
6604.0.1 -- 2017-10-18
661
662Bug #2050: TLS rule mixes up server and client certificates
663Bug #2064: Rules with dual classtype do not error
664Bug #2074: detect msg: memory leak
665Bug #2102: Rules with dual sid do not error
666Bug #2103: Rules with dual rev do not error
667Bug #2151: The documentation does not reflect current suricata.yaml regarding cpu-affinity
668Bug #2194: rust/nfs: sigabrt/rust panic - 4.0.0-dev (rev fc22943)
669Bug #2197: rust build with lua enabled fails on x86
670Bug #2201: af_packet: suricata leaks memory with use-mmap enabled and incorrect BPF filter
671Bug #2207: DNS UDP "Response" parsing recording an incorrect value
672Bug #2208: mis-structured JSON stats output if interface name is shortened
673Bug #2226: improve error message if stream memcaps too low
674Bug #2228: enforcing specific number of threads with autofp does not seem to work
675Bug #2244: detect state uses broken offset logic (4.0.x)
676Feature #2114: Redis output: add RPUSH support
677Feature #2152: Packet and Drop Counters for Napatech
678
b8428378
VJ
6794.0.0 -- 2017-07-27
680
681Feature #2138: Create a sample systemd service file.
682Feature #2184: rust: increase minimally supported rustc version to 1.15
683Bug #2169: dns/tcp: reponse traffic leads to 'app_proto_tc: failed'
684Bug #2170: Suricata fails on large BPFs with AF_PACKET
685Bug #2185: rust: build failure if libjansson is missing
686Bug #2186: smb dcerpc segfaults in StubDataParser
687Bug #2187: hyperscan: mpm setup error leads to crash
688
57791bd6
VJ
6894.0.0-rc2 -- 2017-07-13
690
691Feature #744: Teredo configuration
692Feature #1748: lua: expose tx in alert lua scripts
693Bug #1855: alert number output
694Bug #1888: noalert in a pass rule disables the rule
695Bug #1957: PCRE lowercase enforcement in http_host buffer does not allow for upper case in hex-encoding
696Bug #1958: Possible confusion or bypass within the stream engine with retransmits.
697Bug #2110: isdataat: keyword memleak
698Bug #2162: rust/nfs: reachable asserting rust panic
699Bug #2175: rust/nfs: panic - 4.0.0-dev (rev 7c25a2d)
700Bug #2176: gcc 7.1.1 'format truncation' compiler warnings
701Bug #2177: asn1/der: stack overflow
702
5e3d8b15
VJ
7034.0.0-rc1 -- 2017-06-28
704
705Feature #2095: eve: http body in alert event
706Feature #2131: nfs: implement GAP support
707Feature #2156: Add app_proto or partial flow entry to alerts
708Feature #2163: ntp parser
709Feature #2164: rust: external parser crate support
710Bug #1930: Segfault when event rule is invalid
711Bug #2038: validate app-layer API use
b8428378 712Bug #2101: unix socket: stalling due to being unable to disable detect thread
5e3d8b15 713Bug #2109: asn1: keyword memleak
b8428378 714Bug #2117: byte_extract and byte_test collaboration doesnt work on 3.2.1
5e3d8b15
VJ
715Bug #2141: 4.0.0-dev (rev 8ea9a5a) segfault
716Bug #2143: Bypass cause missing alert on packets only signatures
717Bug #2144: rust: panic in dns/tcp
718Bug #2148: rust/dns: panic on malformed rrnames
719Bug #2153: starttls 'tunnel' packet issue - nfq_handle_packet error -1
720Bug #2154: Dynamic stack overflow in payload printable output
721Bug #2155: AddressSanitizer double-free error
722Bug #2157: Compilation Issues Beta 4.0
723Bug #2158: Suricata v4.0.0-beta1 dns_query; segmentation fault
724Bug #2159: http: 2221028 triggers on underscore in hostname
725Bug #2160: openbsd: pcap with raw datalink not supported
726Bug #2161: libhtp 0.5.25
727Bug #2165: rust: releases should include crate dependencies (cargo-vendor)
728
b970e1b8
VJ
7294.0.0-beta1 -- 2017-06-07
730
731Feature #805: Add support for applayer change
732Feature #806: Implement STARTTLS support
733Feature #1636: Signal rotation of unified2 log file without restart
734Feature #1953: lua: expose flow_id
735Feature #1969: TLS transactions with session resumption are not logged
736Feature #1978: Using date in logs name
737Feature #1998: eve.tls: custom TLS logging
738Feature #2006: tls: decode certificate serial number
739Feature #2011: eve.alert: print outside IP addresses on alerts on traffic inside tunnels
740Feature #2046: Support custom file permissions per logger
741Feature #2061: lua: get timestamps from flow
742Feature #2077: Additional HTTP Header Contents and Negation
b8428378 743Feature #2123: unix-socket: additional runmodes
b970e1b8
VJ
744Feature #2129: nfs: parser, logger and detection
745Feature #2130: dns: rust parser with stateless behaviour
746Feature #2132: eve: flowbit and other vars logging
b970e1b8
VJ
747Feature #2133: unix socket: add/remove hostbits
748Bug #1335: suricata option --pidfile overwrites any file
749Bug #1470: make install-full can have race conditions on OSX.
750Bug #1759: CentOS5 EOL tasks
751Bug #2037: travis: move off legacy support
752Bug #2039: suricata stops processing when http-log output via unix_stream backs up
753Bug #2041: bad checksum 0xffff
754Bug #2044: af-packet: faulty VLAN handling in tpacket-v3 mode
755Bug #2045: geoip: compile warning on CentOS 7
756Bug #2049: Empty rule files cause failure exit code without corresponding message
757Bug #2051: ippair: xbit unset memory leak
758Bug #2053: ippair: pair is direction sensitive
759Bug #2070: file store: file log / file store mismatch with multiple files
760Bug #2072: app-layer: fix memleak on bad traffic
761Bug #2078: http body handling: failed assertion
762Bug #2088: modbus: clang-4.0 compiler warnings
763Bug #2093: Handle TCP stream gaps.
764Bug #2097: "Name of device should not be null" appears in suricata.log when using pfring with configuration from suricata.yaml
765Bug #2098: isdataat: fix parsing issue with leading spaces
766Bug #2108: pfring: errors when compiled with asan/debug
767Bug #2111: doc: links towards http_header_names
768Bug #2112: doc: links towards certain http_ keywords not working
769Bug #2113: Race condition starting Unix Server
770Bug #2118: defrag - overlap issue in linux policy
771Bug #2125: ASAN SEGV - Suricata version 4.0dev (rev 922a27e)
772Optimization #521: Introduce per stream thread segment pool
773Optimization #1873: Classtypes missing on decoder-events,files, and stream-events
774
e072a10f
VJ
7753.2.1 -- 2017-02-15
776
777Feature #1951: Allow building without libmagic/file
778Feature #1972: SURICATA ICMPv6 unknown type 143 for MLDv2 report
779Feature #2010: Suricata should confirm SSSE3 presence at runtime when built with Hyperscan support
780Bug #467: compilation with unittests & debug validation
781Bug #1780: VLAN tags not forwarded in afpacket inline mode
782Bug #1827: Mpm AC fails to alloc memory
783Bug #1843: Mpm Ac: int overflow during init
784Bug #1887: pcap-log sets snaplen to -1
785Bug #1946: can't get response info in some situation
786Bug #1973: suricata fails to start because of unix socket
787Bug #1975: hostbits/xbits memory leak
788Bug #1982: tls: invalid record event triggers on valid traffic
789Bug #1984: http: protocol detection issue if both sides are malformed
790Bug #1985: pcap-log: minor memory leaks
791Bug #1987: log-pcap: pcap files created with invalid snaplen
792Bug #1988: tls_cert_subject bug
793Bug #1989: SMTP protocol detection is case sensitive
794Bug #1991: Suricata cannot parse ports: "![1234, 1235]"
795Bug #1997: tls-store: bug that cause Suricata to crash
796Bug #2001: Handling of unsolicited DNS responses.
797Bug #2003: BUG_ON body sometimes contains side-effectual code
798Bug #2004: Invalid file hash computation when force-hash is used
799Bug #2005: Incoherent sizes between request, capture and http length
800Bug #2007: smb: protocol detection just checks toserver
801Bug #2008: Suricata 3.2, pcap-log no longer works due to timestamp_pattern PCRE
802Bug #2009: Suricata is unable to get offloading settings when run under non-root
803Bug #2012: dns.log does not log unanswered queries
804Bug #2017: EVE Log Missing Fields
805Bug #2019: IPv4 defrag evasion issue
806Bug #2022: dns: out of bound memory read
807
7db31724
VJ
8083.2 -- 2016-12-01
809
810Bug #1117: PCAP file count does not persist
811Bug #1577: luajit scripts load error
812Bug #1924: Windows dynamic DNS updates trigger 'DNS malformed request data' alerts
813Bug #1938: suricata: log handling issues
814Bug #1955: luajit script init failed
815Bug #1960: Error while parsing rule with PCRE keyword with semicolon
816Bug #1961: No error on missing semicolon between depth and classtype
817Bug #1965: dnp3/enip/cip keywords naming convention
818Bug #1966: af-packet fanout detection broken on Debian Jessie (master)
819
f9f5e8a3
VJ
8203.2RC1 -- 2016-11-01
821
822Feature #1906: doc: install man page and ship pdf
823Feature #1916: lua: add an SCPacketTimestamp function
824Feature #1867: rule compatibility: flow:not_established not supported.
825Bug #1525: Use pkg-config for libnetfilter_queue
826Bug #1690: app-layer-proto negation issue
827Bug #1909: libhtp 0.5.23
828Bug #1914: file log always shows stored: no even if file is stored
829Bug #1917: nfq: bypass SEGV
830Bug #1919: filemd5: md5-list does not allow comments any more
831Bug #1923: dns - back to back requests results in loss of response
832Bug #1928: flow bypass leads to memory errors
833Bug #1931: multi-tenancy fails to start
834Bug #1932: make install-full does not install tls-events.rules
835Bug #1935: Check redis reply in non pipeline mode
836Bug #1936: Can't set fast_pattern on tls_sni content
837
790ac8d4
VJ
8383.2beta1 -- 2016-10-03
839
840Feature #509: add SHA1 and SHA256 checksum support for files
841Feature #1231: ssl_state negation support
842Feature #1345: OOBE -3- disable NIC offloading by default
843Feature #1373: Allow different reassembly depth for filestore rules
844Feature #1495: EtherNet/IP and CIP support
845Feature #1583: tls: validity fields (notBefore and notAfter)
846Feature #1657: Per application layer stats
847Feature #1896: Reimplement tls.subject and tls.isserdn
848Feature #1903: tls: tls_cert_valid and tls_cert_expired keywords
849Feature #1907: http_request_line and http_response_line
850Optimization #1044: TLS buffers evaluated by fast_pattern matcher.
851Optimization #1277: Trigger second live rule-reload while first one is in progress
852Bug #312: incorrect parsing of rules with missing semi-colon for keywords
853Bug #712: wildcard matches on tls.subject
854Bug #1353: unix-command socket created with last character missing
855Bug #1486: invalid rule: parser err msg not descriptive enough
856Bug #1525: Use pkg-config for libnetfilter_queue
857Bug #1893: tls: src_ip and dest_ip reversed in TLS events for IPS vs IDS mode.
858Bug #1898: Inspection does not always stop when stream depth is reached
859
ae116871
VJ
8603.1.2 -- 2016-09-06
861
862Feature #1830: support 'tag' in eve log
863Feature #1870: make logged flow_id more unique
864Feature #1874: support Cisco Fabric Path / DCE
865Feature #1885: eve: add option to log all dropped packets
866Bug #1849: ICMPv6 incorrect checksum alert if Ethernet FCS is present
867Bug #1853: suricata is matching everything on dce_stub_data buffer
868Bug #1854: unified2: logging of tagged packets not working
869Bug #1856: PCAP mode device not found
870Bug #1858: Lots of TCP 'duplicated option/DNS malformed request data' after upgrading from 3.0.1 to 3.1.1
871Bug #1878: dns: crash while logging sshfp records
872Bug #1880: icmpv4 error packets can lead to missed detection in tcp/udp
873Bug #1884: libhtp 0.5.22
874
ec602089
VJ
8753.1.1 -- 2016-07-13
876
877Feature #1775: Lua: SMTP-support
878Bug #1419: DNS transaction handling issues
879Bug #1515: Problem with Threshold.config when using more than one IP
880Bug #1664: Unreplied DNS queries not logged when flow is aged out
881Bug #1808: Can't set thread priority after dropping privileges.
882Bug #1821: Suricata 3.1 fails to start on CentOS6
883Bug #1839: suricata 3.1 configure.ac says >=libhtp-0.5.5, but >=libhtp-0.5.20 required
884Bug #1840: --list-keywords and --list-app-layer-protos not working
885Bug #1841: libhtp 0.5.21
886Bug #1844: netmap: IPS mode doesn't set 2nd iface in promisc mode
887Bug #1845: Crash on disabling a app-layer protocol when it's logger is still enabled
888Optimization #1846: af-packet: improve thread calculation logic
889Optimization #1847: rules: don't warn on empty files
890
0e913493
VJ
8913.1 -- 2016-06-20
892
893Bug #1589: Cannot run nfq in workers mode
894Bug #1804: yaml: legacy detect-engine parsing custom values broken
895
d4f84455
VJ
8963.1RC1 -- 2016-06-07
897
898Feature #681: Implement TPACKET_V3 support in AF_PACKET
899Feature #1134: tls: server name rule keyword
900Feature #1343: OOBE -1- increasing the default stream.memcap and stream.reassembly.memcap values
901Feature #1344: OOBE -2- decreasing the default flow-timeouts (at least for TCP)
902Feature #1563: dns: log sshfp records
903Feature #1760: Unit tests: Don't register return value, use 1 for success, 0 for failure.
904Feature #1761: Unit tests: Provide macros for clean test failures.
905Feature #1762: default to AF_PACKET for -i if available
906Feature #1785: hyperscan spm integration
907Feature #1789: hyperscan mpm: enable by default
908Feature #1797: netmap: implement 'threads: auto'
909Feature #1798: netmap: warn about NIC offloading on FreeBSD
910Feature #1800: update bundled libhtp to 0.5.20
911Feature #1801: reduce info level verbosity
912Feature #1802: yaml: improve default layout
913Feature #1803: reimplement rule grouping
0e913493 914Bug #1078: 'Not" operator (!) in Variable causes extremely slow loading of Suricata
d4f84455
VJ
915Bug #1202: detect-engine profile medium consumes more memory than detect-engine profile high
916Bug #1289: MPM b2gm matcher has questionable code
917Bug #1487: Configuration parser depends on key ordering
918Bug #1524: Potential Thread Name issues due to RHEL7 Interface Naming Contentions
919Bug #1584: Rule keywords conflict will cause Suricata restart itself in loop
0e913493 920Bug #1606: [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when trying to get MTU via ioctl: 6
d4f84455
VJ
921Bug #1665: Default maximum packet size is insufficient when VLAN tags are present (and not stripped)
922Bug #1714: Kernel panic on application exit with netmap Suricata 3.0 stable
923Bug #1746: deadlock with autofp and --disable-detection
924Bug #1764: app-layer-modbus: AddressSanitizer error (segmentation fault)
925Bug #1768: packet processing threads doubled
0e913493 926Bug #1771: tls store memory leak
d4f84455
VJ
927Bug #1773: smtp: not all attachments inspected in all cases
928Bug #1786: spm crash on rule reload
929Bug #1792: dns-json-log produces no output
0e913493 930Bug #1795: Remove unused CPU affinity settings from suricata.yaml
d4f84455
VJ
931Optimization #563: pmq optimization -- remove patter_id_array
932Optimization #1037: Optimize TCP Option storage
933Optimization #1418: lockless flow handling during capture (autofp)
934Optimization #1784: reduce storage size of IPv4 options and IPv6 ext hdrs
935
71a3c4ca
VJ
9363.0.1 -- 2016-04-04
937
938Feature #1704: hyperscan mpm integration
939Feature #1661: Improved support for xbits/hostbits (in particular ip_pair) when running with multiple threads
940Bug #1697: byte_extract incompatibility with Snort.
941Bug #1737: Stats not reset between PCAPs when Suricata runs in socket mode
942
0ac27e28
VJ
9433.0.1RC1 -- 2016-03-23
944
945Feature #1535: Expose the certificate itself in TLS-lua
946Feature #1696: improve logged flow_id
947Feature #1700: enable "relro" and "now" in compile options for 3.0
948Feature #1734: gre: support transparent ethernet bridge decoding
949Feature #1740: Create counters for decode-events errors
950Bug #873: suricata.yaml: .mgc is NOT actually added to value for magic file
951Bug #1166: tls: CID 1197759: Resource leak (RESOURCE_LEAK)
952Bug #1268: suricata and macos/darwin: [ERRCODE: SC_ERR_MAGIC_LOAD(197)] - magic_load failed: File 5.19 supports only version 12 magic files. `/usr/share/file/magic.mgc' is version 7
953Bug #1359: memory leak
954Bug #1411: Suricata generates huge load when nfq_create_queue failed
955Bug #1570: stream.inline defaults to IDS mode if missing
956Bug #1591: afpacket: unsupported datalink type 65534 on tun device
957Bug #1619: Per-Thread Delta Stats Broken
958Bug #1638: rule parsing issues: rev
959Bug #1641: Suricata won't build with --disable-unix-socket when libjansson is enabled
960Bug #1646: smtp: fix inspected tracker values
961Bug #1660: segv when using --set on a list
962Bug #1669: Suricate 3.0RC3 segfault after 10 hours
963Bug #1670: Modbus compiler warnings on Fedora 23
964Bug #1671: Cygwin Windows compilation with libjansson from source
965Bug #1674: Cannot use 'tag:session' after base64_data keyword
966Bug #1676: gentoo build error
967Bug #1679: sensor-name configuration parameter specified in wrong place in default suricata.yaml
968Bug #1680: Output sensor name in json
969Bug #1684: eve: stream payload has wrong direction in IPS mode
970Bug #1686: Conflicting "no" for "totals" and "threads" in stats output
971Bug #1689: Stack overflow in case of variables misconfiguration
972Bug #1693: Crash on Debian with libpcre 8.35
973Bug #1695: Unix Socket missing dump-counters mode
974Bug #1698: Segmentation Fault at detect-engine-content-inspection.c:438 (master)
975Bug #1699: CUDA build broken
976Bug #1701: memory leaks
977Bug #1702: TLS SNI parsing issue
978Bug #1703: extreme slow down in HTTP multipart parsing
979Bug #1706: smtp memory leaks
980Bug #1707: malformed json if message is too big
981Bug #1708: dcerpc memory leak
982Bug #1709: http memory leak
983Bug #1715: nfq: broken time stamps with recent Linux kernel 4.4
984Bug #1717: Memory leak on Suricata 3.0 with Netmap
985Bug #1719: fileinfo output wrong in eve in http
986Bug #1720: flowbit memleak
987Bug #1724: alert-debuglog: non-decoder events won't trigger rotation.
988Bug #1725: smtp logging memleak
989Bug #1727: unix socket runmode per pcap memory leak
990Bug #1728: unix manager command channel memory leaks
991Bug #1729: PCRE jit is disabled/blacklisted when it should not
992Bug #1731: detect-tls memory leak
993Bug #1735: cppcheck: Shifting a negative value is undefined behaviour
994Bug #1736: tls-sni: memory leaks on malformed traffic
995Bug #1742: vlan use-for-tracking including Priority in hashing
996Bug #1743: compilation with musl c library fails
997Bug #1744: tls: out of bounds memory read on malformed traffic
998Optimization #1642: Add --disable-python option
999
f9faf990
VJ
10003.0 -- 2016-01-27
1001
1002Bug #1673: smtp: crash during mime parsing
1003
44a444ba
VJ
10043.0RC3 -- 2015-12-21
1005
1006Bug #1632: Fail to download large file with browser
1007Bug #1634: Fix non thread safeness of Prelude analyzer
1008Bug #1640: drop log crashes
1009Bug #1645: Race condition in unix manager
1010Bug #1647: FlowGetKey flow-hash.c:240 segmentation fault (master)
1011Bug #1650: DER parsing issue (master)
1012
e94bf972
VJ
10133.0RC2 -- 2015-12-08
1014
1015Bug #1551: --enable-profiling-locks broken
1016Bug #1602: eve-log prefix field feature broken
1017Bug #1614: app_proto key missing from EVE file events
1018Bug #1615: disable modbus by default
1019Bug #1616: TCP reassembly bug
1020Bug #1617: DNS over TCP parsing issue
1021Bug #1618: SMTP parsing issue
1022Feature #1635: unified2 output: disable by default
1023
737c99dd
VJ
10243.0RC1 -- 2015-11-25
1025
1026Bug #1150: TLS store disabled by TLS EVE logging
1027Bug #1210: global counters in stats.log
1028Bug #1423: Unix domain log file writer should automatically reconnect if receiving program is restarted.
1029Bug #1466: Rule reload - Rules won't reload if rule files are listed in an included file.
1030Bug #1467: Specifying an IPv6 entry before an IPv4 entry in host-os-policy causes ASAN heap-buffer-overflow.
1031Bug #1472: Should 'goodsigs' be 'goodtotal' when checking if signatures were loaded in detect.c?
1032Bug #1475: app-layer-modbus: AddressSanitizer error (heap-buffer-overflow)
1033Bug #1481: Leading whitespace in flowbits variable names
1034Bug #1482: suricata 2.1 beta4: StoreStateTxFileOnly crashes
1035Bug #1485: hostbits - leading and trailing spaces are treated as part of the name and direction.
1036Bug #1488: stream_size <= and >= modifiers function as < and > (equality is not functional)
1037Bug #1491: pf_ring is not able to capture packets when running under non-root account
1038Bug #1493: config test (-T) doesn't fail on missing files
1039Bug #1494: off by one on rulefile count
1040Bug #1500: suricata.log
1041Bug #1508: address var parsing issue
1042Bug #1517: Order dependent, ambiguous YAML in multi-detect.
1043Bug #1518: multitenancy - selector vlan - vlan id range
1044Bug #1521: multitenancy - global vlan tracking relation to selector
1045Bug #1523: Decoded base64 payload short by 16 characters
1046Bug #1530: multitenant mapping relation
1047Bug #1531: multitenancy - confusing tenant id and vlan id output
1048Bug #1556: MTU setting on NIC interface not considered by af-packet
1049Bug #1557: stream: retransmission not detected
1050Bug #1565: defrag: evasion issue
1051Bug #1597: dns parser issue (master)
1052Bug #1601: tls: server name logging
1053Feature #1116: ips packet stats in stats.log
1054Feature #1137: Support IP lists in threshold.config
1055Feature #1228: Suricata stats.log in JSON format
1056Feature #1265: Replace response on Suricata dns decoder when dns error please
1057Feature #1281: long snort ruleset support for "SC_ERR_NOT_SUPPORTED(225): content length greater than 255 unsupported"
1058Feature #1282: support for base64_decode from snort's ruleset
1059Feature #1342: Support Cisco erspan traffic
1060Feature #1374: Write pre-aggregated counters for all threads
1061Feature #1408: multi tenancy for detection
1062Feature #1440: Load rules file from a folder or with a star pattern rather then adding them manually to suricata.yaml
1063Feature #1454: Proposal to add Lumberjack/CEE formatting option to EVE JSON syslog output for compatibility with rsyslog parsing
1064Feature #1492: Add HUP coverage to output json-log
1065Feature #1498: color output
1066Feature #1499: json output for engine messages
1067Feature #1502: Expose tls fields to lua
1068Feature #1514: SSH softwareversion regex should allow colon
1069Feature #1527: Add ability to compile as a Position-Independent Executable (PIE)
1070Feature #1568: TLS lua output support
1071Feature #1569: SSH lua support
1072Feature #1582: Redis output support
1073Feature #1586: Add flow memcap counter
1074Feature #1599: rule profiling: json output
1075Optimization #1269: Convert SM List from linked list to array
1076
0e2a4c01
VJ
10772.1beta4 -- 2015-05-08
1078
1079Bug #1314: http-events performance issues
1080Bug #1340: null ptr dereference in Suricata v2.1beta2 (output-json.c:347)
1081Bug #1352: file list is not cleaned up
1082Bug #1358: Gradual memory leak using reload (kill -USR2 $pid)
1083Bug #1366: Crash if default_packet_size is below 32 bytes
1084Bug #1378: stats api doesn't call thread deinit funcs
1085Bug #1384: tcp midstream window issue (master)
1086Bug #1388: pcap-file hangs on systems w/o atomics support (master)
1087Bug #1392: http uri parsing issue (master)
1088Bug #1393: CentOS 5.11 build failures
1089Bug #1398: DCERPC traffic parsing issue (master)
1090Bug #1401: inverted matching on incomplete session
1091Bug #1402: When re-opening files on HUP (rotation) always use the append flag.
1092Bug #1417: no rules loaded - latest git - rev e250040
1093Bug #1425: dead lock in de_state vs flowints/flowvars
1094Bug #1426: Files prematurely truncated by detection engine even though force-md5 is enabled
1095Bug #1429: stream: last_ack update issue leading to stream gaps
1096Bug #1435: EVE-Log alert payload option loses data
1097Bug #1441: Local timestamps in json events
1098Bug #1446: Unit ID check in Modbus packet error
1099Bug #1449: smtp parsing issue
1100Bug #1451: Fix list-keywords regressions
1101Bug #1463: modbus parsing issue
1102Feature #336: Add support for NETMAP to Suricata.
1103Feature #885: smtp file_data support
1104Feature #1394: Improve TCP reuse support
1105Feature #1410: add alerts to EVE's drop logs
1106Feature #1445: Suricata does not work on pfSense/FreeBSD interfaces using PPPoE
1107Feature #1447: Ability to reject ICMP traffic
1108Feature #1448: xbits
1109Optimization #1014: app layer reassembly fast-path
1110Optimization #1377: flow manager: reduce (try)locking
1111Optimization #1403: autofp packet pool performance problems
1112Optimization #1409: http pipeline support for stateful detection
1113
a5641bc7
VJ
11142.1beta3 -- 2015-01-29
1115
1116Bug #977: WARNING on empty rules file is fatal (should not be)
1117Bug #1184: pfring: cppcheck warnings
1118Bug #1321: Flow memuse bookkeeping error
1119Bug #1327: pcre pkt/flowvar capture broken for non-relative matches (master)
1120Bug #1332: cppcheck: ioctl
1121Bug #1336: modbus: CID 1257762: Logically dead code (DEADCODE)
1122Bug #1351: output-json: duplicate logging (2.1.x)
1123Bug #1354: coredumps on quitting on OpenBSD
1124Bug #1355: Bus error when reading pcap-file on OpenBSD
1125Bug #1363: Suricata does not compile on OS X/Clang due to redefinition of string functions (2.1.x)
1126Bug #1365: evasion issues (2.1.x)
1127Feature #1261: Request for Additional Lua Capabilities
1128Feature #1309: Lua support for Stats output
1129Feature #1310: Modbus parsing and matching
1130Feature #1317: Lua: Indicator for end of flow
1131Feature #1333: unix-socket: allow (easier) non-root usage
1132Optimization #1339: flow timeout optimization
1133Optimization #1339: flow timeout optimization
1134Optimization #1371: mpm optimization
1135
0b289434
VJ
11362.1beta2 -- 2014-11-06
1137
1138Feature #549: Extract file attachments from emails
1139Feature #1312: Lua output support
1140Feature #899: MPLS over Ethernet support
1141Feature #707: ip reputation files - network range inclusion availability (cidr)
1142Feature #383: Stream logging
1143Feature #1263: Lua: Access to Stream Payloads
1144Feature #1264: Lua: access to TCP quad / Flow Tuple
1145Bug #1048: PF_RING/DNA config - suricata.yaml
1146Bug #1230: byte_extract, within combination not working
1147Bug #1257: Flow switch is missing from the eve-log section in suricata.yaml
1148Bug #1259: AF_PACKET IPS is broken in 2.1beta1
1149Bug #1260: flow logging at shutdown broken
1150Bug #1279: BUG: NULL pointer dereference when suricata was debug mode.
1151Bug #1280: BUG: IPv6 address vars issue
1152Bug #1285: Lua - http.request_line not working (2.1)
1153Bug #1287: Lua Output has dependency on eve-log:http
1154Bug #1288: Filestore keyword in wrong place will cause entire rule not to trigger
1155Bug #1294: Configure doesn't use --with-libpcap-libraries when testing PF_RING library
1156Bug #1301: suricata yaml - PF_RING load balance per hash option
1157Bug #1308: http_header keyword not matching when SYN|ACK and ACK missing (master)
1158Bug #1311: EVE output Unix domain socket not working (2.1)
1159
7fa2b876
VJ
11602.1beta1 -- 2014-08-12
1161
1162Feature #1155: Log packet payloads in eve alerts
1163Feature #1208: JSON Output Enhancement - Include Payload(s)
1164Feature #1248: flow/connection logging
1165Feature #1258: json: include HTTP info with Alert output
1166Optimization #1039: Packetpool should be a stack
1167Optimization #1241: pcap recording: record per thread
1168
2bcff80d
VJ
11692.0.3 -- 2014-08-08
1170
1171Bug #1236: fix potential crash in http parsing
1172Bug #1244: ipv6 defrag issue
1173Bug #1238: Possible evasion in stream-tcp-reassemble.c
1174Bug #1221: lowercase conversion table missing last value
1175Support #1207: Cannot compile on CentOS 5 x64 with --enable-profiling
1176
1419e400
VJ
11772.0.2 -- 2014-06-25
1178
1179Bug #1098: http_raw_uri with relative pcre parsing issue
1180Bug #1175: unix socket: valgrind warning
1181Bug #1189: abort() in 2.0dev (rev 6fbb955) with pf_ring 5.6.3
1182Bug #1195: nflog: cppcheck reports memleaks
1183Bug #1206: ZC pf_ring not working with Suricata 2.0.1 (or latest git)
1184Bug #1211: defrag issue
1185Bug #1212: core dump (after a while) when app-layer.protocols.http.enabled = yes
1186Bug #1214: Global Thresholds (sig_id 0, gid_id 0) not applied correctly if a signature has event vars
1187Bug #1217: Segfault in unix-manager.c line 529 when using --unix-socket and sending pcap files to be analized via socket
1188Feature #781: IDS using NFLOG iptables target
1189Feature #1158: Parser DNS TXT data parsing and logging
1190Feature #1197: liblua support
1191Feature #1200: sighup for log rotation
1192
174a5055
VJ
11932.0.1 -- 2014-05-21
1194
1195No changes since 2.0.1rc1
1196
7e8f80b3
VJ
11972.0.1rc1 -- 2014-05-12
1198
1199Bug #978: clean up app layer parser thread local storage
1200Bug #1064: Lack of Thread Deinitialization For Decoder Modules
1201Bug #1101: Segmentation in AppLayerParserGetTxCnt
1202Bug #1136: negated app-layer-protocol FP on multi-TX flows
1203Bug #1141: dns response parsing issue
1204Bug #1142: dns tcp toclient protocol detection
1205Bug #1143: tls protocol detection in case of tls-alert
1206Bug #1144: icmpv6: unknown type events for MLD_* types
1207Bug #1145: ipv6: support PAD1 in DST/HOP extension hdr
1208Bug #1146: tls: event on 'new session ticket' in handshake
1209Bug #1159: Possible memory exhaustion when an invalid bpf-filter is used with AF_PACKET
1210Bug #1160: Pcaps submitted via Unix Socket do not finish processing in Suricata 2
1211Bug #1161: eve: src and dst mixed up in some cases
1212Bug #1162: proto-detect: make sure probing parsers for all registered ports are run
1213Bug #1163: HTP Segfault
1214Bug #1165: af_packet - one thread consistently not working
1215Bug #1170: rohash: CID 1197756: Bad bit shift operation (BAD_SHIFT)
1216Bug #1176: AF_PACKET IPS mode is broken in 2.0
1217Bug #1177: eve log do not show action 'dropped' just 'allowed'
1218Bug #1180: Possible problem in stream tracking
1219Feature #1157: Always create pid file if --pidfile command line option is provided.
1220Feature #1173: tls: OpenSSL heartbleed detection
1221
bc70fc0f
VJ
12222.0 -- 2014-03-25
1223
1224Bug #1151: tls.store not working when a TLS filter keyword is used
1225
03091dfb
VJ
12262.0rc3 -- 2014-03-18
1227
1228Bug #1127: logstash & suricata parsing issue
1229Bug #1128: Segmentation fault - live rule reload
1230Bug #1129: pfring cluster & ring initialization
1231Bug #1130: af-packet flow balancing problems
1232Bug #1131: eve-log: missing user agent reported inconsistently
1233Bug #1133: eve-log: http depends on regular http log
1234Bug #1135: 2.0rc2 release doesn't set optimization flag on GCC
1235Bug #1138: alert fastlog drop info missing
1236
845cbcce
VJ
12372.0rc2 -- 2014-03-06
1238
1239Bug #611: fp: rule with ports matching on portless proto
1240Bug #985: default config generates rule warnings and errors
1241Bug #1021: 1.4.6: conf_filename not checked before use
1242Bug #1089: SMTP: move depends on uninitialised value
1243Bug #1090: FTP: Memory Leak
1244Bug #1091: TLS-Handshake: Uninitialized value
1245Bug #1092: HTTP: Memory Leak
1246Bug #1108: suricata.yaml config parameter - segfault
1247Bug #1109: PF_RING vlan handling
1248Bug #1110: Can have the same Pattern ID (pid) for the same pattern but different case flags
1249Bug #1111: capture stats at exit incorrect
1250Bug #1112: tls-events.rules file missing
1251Bug #1115: nfq: exit stats not working
1252Bug #1120: segv with pfring/afpacket and eve-log enabled
1253Bug #1121: crash in eve-log
1254Bug #1124: ipfw build broken
1255Feature #952: Add VLAN tag ID to all outputs
1256Feature #953: Add QinQ tag ID to all outputs
1257Feature #1012: Introduce SSH log
1258Feature #1118: app-layer protocols http memcap - info in verbose mode (-v)
1259Feature #1119: restore SSH protocol detection and parser
1260
2421da6e
VJ
12612.0rc1 -- 2014-02-13
1262
1263Bug #839: http events alert multiple times
1264Bug #954: VLAN decoder stats with AF Packet get written to the first thread only - stats.log
1265Bug #980: memory leak in http buffers at shutdown
1266Bug #1066: logger API's for packet based logging and tx based logging
1267Bug #1068: format string issues with size_t + qa not catching them
1268Bug #1072: Segmentation fault in 2.0beta2: Custom HTTP log segmentation fault
1269Bug #1073: radix tree lookups are not thread safe
1270Bug #1075: CUDA 5.5 doesn't compile with 2.0 beta 2
1271Bug #1079: Err loading rules with variables that contain negated content.
1272Bug #1080: segfault - 2.0dev (rev 6e389a1)
1273Bug #1081: 100% CPU utilization with suricata 2.0 beta2+
1274Bug #1082: af-packet vlan handling is broken
1275Bug #1103: stats.log not incrementing decoder.ipv4/6 stats when reading in QinQ packets
1276Bug #1104: vlan tagged fragmentation
1277Bug #1106: Git compile fails on Ubuntu Lucid
1278Bug #1107: flow timeout causes decoders to run on pseudo packets
1279Feature #424: App layer registration cleanup - Support specifying same alproto names in rules for different ip protocols
1280Feature #542: TLS JSON output
1281Feature #597: case insensitive fileext match
1282Feature #772: JSON output for alerts
1283Feature #814: QinQ tag flow support
1284Feature #894: clean up output
1285Feature #921: Override conf parameters
1286Feature #1007: united output
1287Feature #1040: Suricata should compile with -Werror
1288Feature #1067: memcap for http inside suricata
1289Feature #1086: dns memcap
1290Feature #1093: stream: configurable segment pools
1291Feature #1102: Add a decoder.QinQ stats in stats.log
1292Feature #1105: Detect icmpv6 on ipv4
1293
d3d745d5
VJ
12942.0beta2 -- 2013-12-18
1295
1296Bug #463: Suricata not fire on http reply detect if request are not http
1297Bug #640: app-layer-event:http.host_header_ambiguous set when it shouldn't
1298Bug #714: some logs not created in daemon mode
1299Bug #810: Alerts on http traffic storing the wrong packet as the IDS event payload
1300Bug #815: address parsing with negation
1301Bug #820: several issues found by clang 3.2
1302Bug #837: Af-packet statistics inconsistent under very high traffic
1303Bug #882: MpmACCudaRegister shouldn't call PatternMatchDefaultMatcher
1304Bug #887: http.log printing unknown hostname most of the time
1305Bug #890: af-packet segv
1306Bug #892: detect-engine.profile - custom - does not err out in incorrect toclient/srv values - suricata.yaml
1307Bug #895: response: rst packet bug
1308Bug #896: pfring dna mode issue
1309Bug #897: make install-full fails if wget is missing
1310Bug #903: libhtp valgrind warning
1311Bug #907: icmp_seq and icmp_id keyword with icmpv6 traffic (master)
1312Bug #910: make check fails w/o sudo/root privs
1313Bug #911: HUP signal
1314Bug #912: 1.4.3: Unit test in util-debug.c: line too long.
1315Bug #914: Having a high number of pickup queues (216+) makes suricata crash
1316Bug #915: 1.4.3: log-pcap.c: crash on printing a null filename
1317Bug #917: 1.4.5: decode-ipv6.c: void function cannot return value
1318Bug #920: Suricata failed to parse address
1319Bug #922: trackers value in suricata.yaml
1320Bug #925: prealloc-sessions value bigger than allowed in suricata.yaml
1321Bug #926: prealloc host value in suricata.yaml
1322Bug #927: detect-thread-ratio given a non numeric value in suricata.yaml
1323Bug #928: Max number of threads
1324Bug #932: wrong IP version - on stacked layers
1325Bug #939: thread name buffers are sized inconsistently
1326Bug #943: pfring: see if we can report that the module is not loaded
1327Bug #948: apple ppc64 build broken: thread-local storage not supported for this target
1328Bug #958: SSL parsing issue (master)
1329Bug #963: XFF compile failure on OSX
1330Bug #964: Modify negated content handling
1331Bug #967: threshold rule clobbers suppress rules
1332Bug #968: unified2 not logging tagged packets
1333Bug #970: AC memory read error
1334Bug #973: Use different ids for content patterns which are the same, but one of them has a fast_pattern chop set on it.
1335Bug #976: ip_rep supplying different no of alerts for 2 different but semantically similar rules
1336Bug #979: clean up app layer protocol detection memory
1337Bug #982: http events missing
1338Bug #987: default config generates error(s)
1339Bug #988: suricata don't exit in live mode
1340Bug #989: Segfault in HTPStateGetTxCnt after a few minutes
1341Bug #991: threshold mem leak
1342Bug #994: valgrind warnings in unittests
1343Bug #995: tag keyword: tagging sessions per time is broken
1344Bug #998: rule reload triggers app-layer-event FP's
1345Bug #999: delayed detect inits thresholds before de_ctx
1346Bug #1003: Segmentation fault
1347Bug #1023: block rule reloads during delayed detect init
1348Bug #1026: pfring: update configure to link with -lrt
1349Bug #1031: Fix IPv6 stream pseudo packets
1350Bug #1035: http uri/query normalization normalizes 'plus' sign to space
1351Bug #1042: Can't match "emailAddress" field in tls.subject and tls.issuerdn
1352Bug #1061: Multiple flowbit set in one rule
1353Feature #234: add option disable/enable individual app layer protocol inspection modules
1354Feature #417: ip fragmentation time out feature in yaml
1355Feature #478: XFF (X-Forwarded-For)
1356Feature #602: availability for http.log output - identical to apache log format
1357Feature #622: Specify number of pf_ring/af_packet receive threads on the command line
1358Feature #727: Explore the support for negated alprotos in sigs.
1359Feature #746: Decoding API modification
1360Feature #751: Add invalid packet counter
1361Feature #752: Improve checksum detection algorithm
1362Feature #789: Clean-up start and stop code
1363Feature #813: VLAN flow support
1364Feature #878: add storage api
1365Feature #901: VLAN defrag support
1366Feature #904: store tx id when generating an alert
1367Feature #940: randomize http body chunks sizes
1368Feature #944: detect nic offloading
1369Feature #956: Implement IPv6 reject
1370Feature #957: reject: iface setup
1371Feature #959: Move post config initialisation code to PostConfLoadedSetup
1372Feature #981: Update all switch case fall throughs with comments on false throughs
1373Feature #983: Provide rule support for specifying icmpv4 and icmpv6.
1374Feature #986: set htp request and response size limits
1375Feature #1008: Optionally have http_uri buffer start with uri path for use in proxied environments
1376Feature #1009: Yaml file inclusion support
1377Feature #1032: profiling: per keyword stats
1378Optimization #583: improve Packet_ structure layout
1379Optimization #1018: clean up counters api
1380Optimization #1041: remove mkinstalldirs from git
1381
f09f289b
VJ
13822.0beta1 -- 2013-07-18
1383
1384- Luajit flow vars and flow ints support (#593)
1385- DNS parser, logger and keyword support (#792), funded by Emerging Threats
1386- deflate support for HTTP response bodies (#470, #775)
1387- update to libhtp 0.5 (#775)
1388- improved gzip support for HTTP response bodies (#470, #775)
1389- redesigned transaction handling, improving both accuracy and performance (#753)
1390- redesigned CUDA support (#729)
1391- Be sure to always apply verdict to NFQ packet (#769)
1392- stream engine: SACK allocs should adhere to memcap (#794)
1393- stream: deal with multiple different SYN/ACK's better (#796)
1394- stream: Randomize stream chunk size for raw stream inspection (#804)
1395- Introduce per stream thread ssn pool (#519)
1396- "pass" IP-only rules should bypass detection engine after matching (#718)
1397- Generate error if bpf is used in IPS mode (#777)
1398- Add support for batch verdicts in NFQ, thanks to Florian Westphal
1399- Update Doxygen config, thanks to Phil Schroeder
1400- Improve libnss detection, thanks to Christian Kreibich
1401- Fix a FP on rules looking for port 0 and fragments (#847), thanks to Rmkml
1402- OS X unix socket build fixed (#830)
1403- bytetest, bytejump and byteextract negative offset failure (#827)
1404- Fix fast.log formatting issues (#771), thanks to Rmkml
1405- Invalidate negative depth (#774), thanks to Rmkml
1406- Fixed accuracy issues with relative pcre matching (#791)
1407- Fix deadlock in flowvar capture code (#802)
1408- Improved accuracy of file_data keyword (#817)
1409- Fix af-packet ips mode rule processing bug (#819), thanks to Laszlo Madarassy
1410- stream: fix injecting pseudo packet too soon leading to FP (#883), thanks to Francis Trudeau
1411
14121.4.4 -- 2013-07-18
1413
1414- Bug #834: Unix socket - showing as compiled when it is not desired to do so
1415- Bug #835: Unix Socket not working as expected
1416- Bug #841: configure --enable-unix-socket does not err out if libs/pkgs are not present
1417- Bug #846: FP on IP frag and sig use udp port 0, thanks to Rmkml
1418- Bug #864: backport packet action macro's
1419- Bug #876: htp tunnel fix
1420- Bug #877: Flowbit check with content doesn't match consistently, thanks to Francis Trudeau
1421
14221.4.3 -- 2013-06-20
1423
1424- Fix missed detection in bytetest, bytejump and byteextract for negative offset (#828)
1425- Fix IPS mode being unable to drop tunneled packets (#826)
1426- Fix OS X Unix Socket build (#829)
1427
14281.4.2 -- 2013-05-29
1429
1430- No longer force nocase to be used on http_host
1431- Invalidate rule if uppercase content is used for http_host w/o nocase
1432- Warn user if bpf is used in af-packet IPS mode
1433- Better test for available libjansson version
1434- Fixed accuracy issues with relative pcre matching (#784)
1435- Improved accuracy of file_data keyword (#788)
1436- Invalidate negative depth (#770)
1437- Fix http host parsing for IPv6 addresses (#761)
1438- Fix fast.log formatting issues (#773)
1439- Fixed deadlock in flowvar set code for http buffers (#801)
1440- Various signature ordering improvements
1441- Minor stream engine fix
1442
14431.4.1 -- 2013-03-08
1444
1445- GeoIP keyword, allowing matching on Maxmind's database, contributed by Ignacio Sanchez (#559)
1446- Introduce http_host and http_raw_host keywords (#733, #743)
1447- Add python module for interacting with unix socket (#767)
1448- Add new unix socket commands: fetching config, counters, basic runtime info (#764, #765)
1449- Big Napatech support update by Matt Keeler
1450- Configurable sensor id in unified2 output, contributed by Jake Gionet (#667)
1451- FreeBSD IPFW fixes by Nikolay Denev
1452- Add "default" interface setting to capture configuration in yaml (#679)
1453- Make sure "snaplen" can be set by the user (#680)
1454- Improve HTTP URI query string normalization (#739)
1455- Improved error reporting in MD5 loading (#693)
1456- Improve reference.config parser error reporting (#737)
1457- Improve build info output to include all configure options (#738)
1458- Segfault in TLS parsing reported by Charles Smutz (#725)
1459- Fix crash in teredo decoding, reported by Rmkml (#736)
1460- fixed UDPv4 packets without checksum being detected as invalid (#760)
1461- fixed DCE/SMB parsers getting confused in some fragmented cases (#764)
1462- parsing ipv6 address/subnet parsing in thresholding was fixed by Jamie Strandboge (#697)
1463- FN: IP-only rule ip_proto not matching for some protocols (#689)
1464- Fix build failure with other libhtp installs (#688)
1465- Fix malformed yaml loading leading to a crash (#694)
1466- Various Mac OS X fixes (#700, #701, #703)
1467- Fix for autotools on Mac OS X by Jason Ish (#704)
1468- Fix AF_PACKET under high load not updating stats (#706)
1469
14701.3.6 -- 2013-03-07
1471
1472- fix decoder event rules not checked in all cases (#671)
1473- checksum detection for icmpv6 was fixed (#673)
1474- crash in HTTP server body inspection code fixed (#675)
1475- fixed a icmpv6 payload bug (#676)
1476- IP-only rule ip_proto not matching for some protocols was addressed (#690)
1477- fixed malformed yaml crashing suricata (#702)
1478- parsing ipv6 address/subnet parsing in thresholding was fixed by Jamie Strandboge (#717)
1479- crash in tls parser was fixed (#759)
1480- fixed UDPv4 packets without checksum being detected as invalid (#762)
1481- fixed DCE/SMB parsers getting confused in some fragmented cases (#763)
1482
63370745
VJ
14831.4 2012-12-13
1484
1485- Decoder event matching fixed (#672)
1486- Unified2 would overwrite files if file rotation happened within a second of file creation, leading to loss of events/alerts (#665)
1487- Add more events to IPv6 extension header anomolies (#678)
1488- Fix ICMPv6 payload and checksum calculation (#677, #674)
1489- Clean up flow timeout handling (#656)
1490- Fix a shutdown bug when using AF_PACKET under high load (#653)
1491- Fix TCP sessions being cleaned up to early (#652)
1492
14931.3.5 2012-12-06
1494
1495- Flow engine memory leak fixed by Ludovico Cavedon (#651)
1496- Unified2 would overwrite files if file rotation happened within a second of file creation, leading to loss of events/alerts (#664)
1497- Flow manager mutex used unintialized, fixed by Ludovico Cavedon (#654)
1498- Windows building in CYGWIN fixed (#630)
1499
e4f25661
VJ
15001.4rc1 2012-11-29
1501
1502- Interactive unix socket mode (#571, #552)
1503- IP Reputation: loading and matching (#647)
1504- Improved --list-keywords commandline option gives detailed info for supported keyword, including doc link (#435)
1505- Rule analyzer improvement wrt ipv4/ipv6, invalid rules (#494)
1506- User-Agent added to file log and filestore meta files (#629)
1507- Endace DAG supports live stats and at exit drop stats (#638)
1508- Add support for libhtp event "request port doesn't match tcp port" (#650)
1509- Rules with negated addresses will not be considered IP-only (#599)
1510- Rule reloads complete much faster in low traffic conditions (#526)
1511- Suricata -h now displays all available options (#419)
1512- Luajit configure time detection was improved (#636)
1513- Flow manager mutex used w/o initialization (#628)
1514- Cygwin work around for windows shell mangling interface string (#372)
1515- Fix a Prelude output crash with alerts generated by rules w/o classtype or msg (#648)
1516- CLANG compiler build fixes (#649)
1517- Several fixes found by code analyzers
1518
b0caeaa5
VJ
15191.4beta3 2012-11-14
1520
1521- support for Napatech cards was greatly improved by Matt Keeler from Npulse (#430, #619)
1522- support for pkt_data keyword was added
1523- user and group to run as can now be set in the config file
1524- make HTTP request and response body inspection sizes configurable per HTTP server config (#560)
1525- PCAP/AF_PACKET/PF_RING packet stats are now printed in stats.log (#561, #625)
1526- add contrib directory to the dist (#567)
1527- performance improvements to signatures with dsize option
1528- improved rule analyzer: print fast_pattern along with the rule (#558)
1529- fixes to stream engine reducing the number of events generated (#604)
1530- add stream event to match on overlaps with different data in stream reassembly (#603)
1531- stream.inline option new defaults to "auto", meaning enabled in IPS mode, disabled in IDS mode (#592)
1532- HTTP handling in OOM condition was greatly improved (#557)
1533- filemagic keyword performance was improved (#585)
1534- fixes and improvements to daemon mode (#624)
1535- fix drop rules not working correctly when thresholded (#613)
1536- fixed a possible FP when a regular and "chopped" fast_pattern were the same (#581)
1537- fix a false possitive condition in http_header (#607)
1538- fix inaccuracy in byte_jump keyword when using "from_beginning" option (#627)
1539- fixes to rule profiling (#576)
1540- cleanups and misc fixes (#379, #395)
1541- updated bundled libhtp to 0.2.11
1542- build system improvements and cleanups
1543- fix to SSL record parsing
1544
15451.3.4 -- 2012-11-14
1546
1547- fix crash in flow and host engines in cases of low memory or low memcap settings (#617)
1548- improve http handling in low memory conditions (#620)
1549- fix inaccuracy in byte_jump keyword when using "from_beginning" option (#626)
1550- fix building on OpenBSD 5.2
1551- update default config's defrag settings to reflect all available options
1552- fixes to make check
1553- fix to SSL record parsing
1554
15551.3.3 -- 2012-11-01
1556
1557- fix drop rules not working correctly when thresholded (#615)
1558- fix a false possitive condition in http_header (#606)
1559- fix extracted file corruption (#601)
1560- fix a false possitive condition with the pcre keyword and relative matching (#588)
1561- fix PF_RING set cluster problem on dma interfaces (#598)
1562- improve http handling in low memory conditions (#586, #587)
1563- fix FreeBSD inline mode crash (#612)
1564- suppress pcre jit warning (#579)
1565
d774d6e2
VJ
15661.4beta2 -- 2012-10-04
1567
1568- New keyword: "luajit" to inspect packet, payload and all HTTP buffers with a Lua script (#346)
1569- Added ability to control per server HTTP parser settings in much more detail (#503)
1570- Rewrite of IP Defrag engine to improve performance and fix locking logic (#512, #540)
1571- Big performance improvement in inspecting decoder, stream and app layer events (#555)
1572- Pool performance improvements (#541)
1573- Improved performance of signatures with simple pattern setups (#577)
1574- Bundled docs are installed upon make install (#527)
1575- Support for a number of global vs rule thresholds [3] was added (#425)
1576- Improved rule profiling performance
1577- If not explicit fast_pattern is set, pick HTTP patterns over stream patterns. HTTP method, stat code and stat msg are excluded.
1578- Fix compilation on architectures other than x86 and x86_64 (#572)
1579- Fix FP with anchored pcre combined with relative matching (#529)
1580- Fix engine hanging instead of exitting if the pcap device doesn't exist (#533)
1581- Work around for potential FP, will get properly fixed in next release (#574)
1582- Improve ERF handling. Thanks to Jason Ish
1583- Always set cluster_id in PF_RING
1584- IPFW: fix broken broadcast handling
1585- AF_PACKET kernel offset issue, IPS fix and cleanup
1586- Fix stream engine sometimes resending the same data to app layer
1587- Fix multiple issues in HTTP multipart parsing
1588- Fixed a lockup at shutdown with NFQ (#537)
1589
15901.3.2 -- 2012-10-03
1591
1592- Fixed a possible FP when a regular and "chopped" fast_pattern were the same (#562)
1593- Fixed a FN condition with the flow:no_stream option (#575)
1594- Fix building of perf profiling code on i386 platform. By Simon Moon (#534)
1595- Fix multiple issues in HTTP multipart parsing
1596- Fix stream engine sometimes resending the same data to app layer
1597- Always set cluster_id in PF_RING
1598- Defrag: silence some potentially noisy errors/warnings
1599- IPFW: fix broken broadcast handling
1600- AF_PACKET kernel offset issue
1601
fca70730
VJ
16021.4beta1 -- 2012-09-06
1603
1604- Custom HTTP logging contributed by Ignacio Sanchez (#530)
1605- TLS certificate logging and fingerprint computation and keyword (#443)
1606- TLS certificate store to disk feature (#444)
1607- Decoding of IPv4-in-IPv6, IPv6-in-IPv6 and Teredo tunnels (#462, #514, #480)
1608- AF_PACKET IPS support (#516)
1609- Rules can be set to inspect only IPv4 or IPv6 (#494)
1610- filesize keyword for matching on sizes of files in HTTP (#489)
1611- Delayed detect initialization. Starts processing packets right away and loads detection engine in the background (#522)
1612- NFQ fail open support (#507)
1613- Highly experimental lua scripting support for detection
1614- Live reloads now supports HTTP rule updates better (#522)
1615- AF_PACKET performance improvements (#197, #415)
1616- Make defrag more configurable (#517, #528)
1617- Improve pool performance (#518)
1618- Improve file inspection keywords by adding a separate API (#531)
1619- Example threshold.config file provided (#302)
1620- Fix building of perf profiling code on i386 platform. By Simon Moon (#534)
1621- Various spelling corrections by Simon Moon (#533)
1622
e28835af
VJ
16231.3.1 -- 2012-08-21
1624
1625- AF_PACKET performance improvements
1626- Defrag engine performance improvements
1627- HTTP: add per server options to enable/disable double decoding of URI (#464, #504)
1628- Stream engine packet handling for packets with non-standard flag combinations (#508)
1629- Improved stream engine handling of packet loss (#523)
1630- Stream engine checksum alerting fixed
1631- Various rule analyzer fixes (#495, #496, #497)
1632- (Rule) profiling fixed and improved (#460, #466)
1633- Enforce limit on max-pending-packets (#510)
1634- fast_pattern on negated content improved
1635- TLS rule keyword parsing issues
1636- Windows build fixes (#502)
1637- Host OS parsing issues fixed (#499)
1638- Reject signatures where content length is bigger than "depth" setting (#505)
1639- Removed unused "prune-flows" option
1640- Set main thread and live reload thread names (#498)
1641
22957776
VJ
16421.3 -- 2012-07-06
1643
1644- make live rule reloads optional and disabled by default
1645- fix a shutdown bug
1646- fix several memory leaks (#492)
1647- warn user if global and rule thresholding conflict (#455)
1648- set thread names on FreeBSD (Nikolay Denev)
1649- Fix PF_RING building on Ubuntu 12.04
1650- rule analyzer updates
1651- file inspection improvements when dealing with limits (#493)
1652
583ba460
VJ
16531.3rc1 -- 2012-06-29
1654
1655- experimental live rule reload by sending a USR2 signal (#279)
1656- AF_PACKET BPF support (#449)
1657- AF_PACKET live packet loss counters (#441)
1658- Rule analyzer (#349)
1659- add pcap workers runmode for use with libpcap wrappers that support load balancing, such as Napatech's or Myricom's
1660- negated filemd5 matching, allowing for md5 whitelisting
1661- signatures with depth and/or offset are now checked against packets in addition to the stream (#404)
1662- http_cookie keyword now also inspects "Set-Cookie" header (#479)
1663- filemd5 keyword no longer depends on log-file output module (#447)
1664- http_raw_header keyword inspects original header line terminators (#475)
1665- deal with double encoded URI (#464)
1666- improved SMB/SMB2/DCERPC robustness
1667- ICMPv6 parsing fixes
1668- improve HTTP body inspection
1669- stream.inline accuracy issues fixed (#339)
1670- general stability fixes (#482, #486)
1671- missing unittests added (#471)
1672- "threshold.conf not found" error made more clear (#446)
1673- IPS mode segment logging for Unified2 improved
1674
16751.3beta2 -- 2012-06-08
ed9b07ef
VJ
1676
1677- experimental support for matching on large lists of known file MD5 checksums
1678- Improved performance for file_data, http_server_body and http_client_body keywords
1679- Improvements to HTTP handling: multipart parsing, gzip decompression
1680- Byte_extract can support negative offsets now (#445)
1681- Support for PF_RING 5.4 added. Many thanks to Chris Wakelin (#459)
1682- HOME_NET and EXTERNAL_NET and the other vars are now checked for common errors (#454)
1683- Improved error reporting when using too long address strings (#451)
1684- MD5 calculation improvements for daemon mode and other cases (#449)
1685- File inspection scripts: Added Syslog action for logging to local syslog. Thanks to Martin Holste.
1686- Rule parser is made more strict.
1687- Unified2 output overhaul, logging individual segments in more cases.
1688- detection_filter keyword accuracy problem was fixed (#453)
1689- Don't inspect cookie header with http header (#461)
1690- Crash with a rule with two byte_extract keywords (#456)
1691- SSL parser fixes. Thanks to Chris Wakelin for testing the patches! (#476)
1692- Accuracy issues in HTTP inspection fixed. Thanks to Rmkml (#452)
1693- Improve escaping of some characters in logs (#418)
1694- Checksum calculation bugs fixed
1695- IPv6 parsing issues fixed. Thanks to Michel Saborde.
1696- Endace DAG issues fixed. Thanks to Jason Ish from Endace.
1697- Various OpenBSD related fixes.
1698- Fixes for bugs found by Coverity source code analyzer.
1699
fbe0206c
VJ
17001.3beta1 -- 2012-04-04
1701
1702- TLS/SSL handshake parser, tls.subjectdn and tls.issuerdn keywords (#296, contributed by Pierre Chifflier)
1703- Napatech capture card support (contributed by Randy Caldejon -- nPulse)
1704- Scripts for looking up files / file md5's at Virus Total and others (contributed by Martin Holste)
1705- Test mode: -T option to test the config (#271)
1706- Ringbuffer and zero copy support for AF_PACKET
1707- Commandline options to list supported app layer protocols and keywords (#344, #414)
1708- File extraction for HTTP POST request that do not use multipart bodies
1709- On the fly md5 checksum calculation of extracted files
1710- Line based file log, in json format
1711- Basic support for including other yaml files into the main yaml
1712- New multi pattern engine: ac-bs
1713- Profiling improvements, added lock profiling code
1714- Improved HTTP CONNECT support in libhtp (#427, Brian Rectanus -- Qualys)
1715- Unified yaml naming convention, including fallback support (by Nikolay Denev)
1716- Improved Endace DAG support (#431, Jason Ish -- Endace)
1717- New default runmode: "autofp" (#433)
1718- Major rewrite of flow engine, improving scalability.
1719- Improved http_stat_msg and http_stat_code keywords (#394)
1720- Improved scalability for Tag and Threshold subsystems
1721- Made the rule keyword parser much stricter in detecting syntax errors
1722- Split "file" output into "file-store" and "file-log" outputs
1723- Much improved file extraction
1724- CUDA build fixes (#421)
1725- Various FP's reported by Rmkml (#403, #405, #411)
1726- IPv6 decoding and detection issues (reported by Michel Sarborde)
1727- PCAP logging crash (#422)
1728- Fixed many (potential) issues with the help of the Coverity source code analyzer
1729- Fixed several (potential) issues with the help of the cppcheck and clang/scan-build source code analyzers
1730
65d1783b
VJ
17311.2.1 -- 2012-01-20
1732
1733- fix malformed unified2 records when writing alerts trigger by stream inspection (#402)
1734- only force a pseudo packet inspection cycle for TCP streams in a state >= established
1735
5b42f360
VJ
17361.2 -- 2012-01-19
1737
1738- improved Windows/CYGWIN path handling (#387)
1739- fixed some issues with passing an interface or ip address with -i
1740- make live worker runmode threads adhere to the 'detect' cpu affinity settings
1741
e192ce7e
VJ
17421.2rc1 -- 2012-01-11
1743
1744- app-layer-events keyword: similar to the decoder-events and stream-events, this will allow matching on HTTP and SMTP events
1745- auto detection of checksum offloading per interface (#311)
1746- urilen options to match on raw or normalized URI (#341)
1747- flow keyword option "only_stream" and "no_stream"
1748- unixsock output options for all outputs except unified2 (PoC python script in the qa/ dir) (#250)
1749- in IPS mode, reject rules now also drop (#399)
1750- http_header now also inspects response headers (#389)
1751- "worker" runmodes for NFQ and IPFW
1752- performance improvement for "ac" pattern matcher
1753- allow empty/non-initialized flowints to be incremented
1754- PCRE-JIT is now enabled by default if available (#356)
1755- many file inspection and extraction improvements
1756- flowbits and flowints are now modified in a post-match action list
1757- general performance increasements
1758- fixed parsing really high sid numbers >2 Billion (#393)
1759- fixed ICMPv6 not matching in IP-only sigs (#363)
1760
c0cd2c85
VJ
17611.2beta1 -- 2011-12-19
1762
1763- File name, type inspection and extraction for HTTP
1764- filename, fileext, filemagic and filestore keywords added
1765- "file" output for storing extracted files to disk
1766- file_data keyword support, inspecting normalized, dechunked, decompressed HTTP response body (feature #241
1767- new keyword http_server_body, pcre regex /S option
1768- Option to enable/disable core dumping from the suricata.yaml (enabled by default)
1769- Human readable size limit settings in suricata.yaml
1770- PF_RING bpf support (required PF_RING >= 5.1) (feature #334)
1771- tos keyword support (feature #364)
1772- IPFW IPS mode does now support multiple divert sockets
1773- New IPS running modes, Linux and FreeBSD do now support "worker" and "autofp"
1774- Improved alert accuracy in autofp and single runmodes
1775- major performance optimizations for the ac-gfbs pattern matcher implementation
1776- unified2 output fixes
1777- PF_RING supports privilege dropping now (bug #367)
1778- Improved detection of duplicate signatures
1779
17801.1.1 -- 2011-12-07
1781
1782- Fix for a error in the smtp parser that could crash Suricata.
1783- Fix for AF_PACKET not compiling on modern linux systems like Fedora 16.
1784
6256d6b5
VJ
17851.1 -- 2011-11-10
1786
1787- CUDA build fixed
1788- minor pcap, AF_PACKET and PF_RING fixes (#368)
1789- bpf handling fix
1790- Windows CYGWIN build
1791- more cleanups
1792
17931.1rc1 -- 2011-11-03
1794
1795- extended HTTP request logging for use with (among other things) http_agent for Sguil (#38)
1796- AF_PACKET report drop stats on shutdown (#325)
1797- new counters in stats.log for flow and stream engines (#348)
1798- SMTP parsing code support for BDAT command (#347)
1799- HTTP URI normalization no longer converts to lowercase (#362)
1800- AF_PACKET works with privileges dropping now (#361)
1801- Prelude output for state matches (#264, #355)
1802- update of the pattern matching code that should improve accuracy
1803- rule parser was made more strict (#295, #312)
1804- multiple event suppressions for the same SID was fixed (#366)
1805- several accuracy fixes
1806- removal of the unified1 output plugins (#353)
1807
18081.1beta3 -- 2011-10-25
1809
1810- af-packet support for high speed packet capture
1811- "replace" keyword support (#303)
1812- new "workers" runmode for multi-dev and/or clustered PF_RING, AF_PACKET, pcap
1813- added "stream-event" keyword to match on TCP session anomalies
1814- support for suppress keyword was added (#274)
1815- byte_extract keyword support was added
1816- improved handling of timed out TCP sessions in the detection engine
1817- unified2 payload logging if detection was in the HTTP state (#264)
1818- improved accuracy of the HTTP transaction logging
1819- support for larger (64 bit) Flow/Stream memcaps (#332)
1820- major speed improvements for PCRE, including support for PCRE JIT
1821- support setting flowbits in ip-only rules (#292)
1822- performance increases on SSE3+ CPU's
1823- overhaul of the packet acquisition subsystem
1824- packet based performance profiling subsystem was added
1825- TCP SACK support was added to the stream engine
1826- updated included libhtp to 0.2.6 which fixes several issues
1827
18281.1beta2 -- 2011-04-13
1829
1830- New keyword support: http_raw_uri (including /I for pcre), ssl_state, ssl_version (#258, #259, #260, #262).
1831- Inline mode for the stream engine (#230, #248).
1832- New keyword support: nfq_set_mark
1833- Included an example decoder-events.rules file
1834- api for adding and selecting runmodes was added
1835- pcap logging / recording output was added
1836- basic SCTP protocol parsing was added
1837- more fine grained CPU affinity setting support was added
1838- stream engine inspects stream in larger chunks
1839- fast_pattern support for http_method content modifier (#255)
1840- negation support for isdataat keyword (#257)
1841- configurable interval for stats.log updates (#247)
1842- new pf_ring runmode was added that scales better
1843- pcap live mode now handles the monitor interface going up and down
1844- several QA additions to "make check"
1845- NFQ (linux inline) mode was improved
1846- Alerts classification fix (#275)
1847- compiles and runs on big-endian systems (#63)
1848- unified2 output works around barnyard2 issues with DLT_RAW + IPv6
1849
18501.1beta1 -- 2010-12-21
1851
1852- New keyword support: http_raw_header, http_stat_msg, http_stat_code.
1853- A new default pattern matcher, Aho-Corasick based, that uses much less memory.
1854- reference.config support as supplied by ET/ETpro and VRT.
1855- Much improved fast_pattern support, including for http_uri, http_client_body, http_header, http_raw_header.
1856- Improved parsers, especially the DCERPC parser.
1857- Much improved performance & accuracy.
1858
18591.0.5 -- 2011-07-25
1860
1861- Fix stream reassembly bug #300. Thanks to Rmkml for the report.
1862- Fix several (potential) issues fixed after a source code scan with Coverity generously contributed by RedHat.
1863
18641.0.4 -- 2011-06-24
1865
1866- LibHTP updated to 0.2.6
1867- Large number of (potential) issues fixed after a source code scan with Coverity generously contributed by RedHat.
1868- Large number of (potential) issues fixed after source code scans with the Clang static analizer.
1869
18701.0.3 -- 2011-04-13
1871
1872- Fix broken checksum calculation for TCP/UDP in some cases
1873- Fix errors in the byte_test, byte_jump, http_method and http_header keywords
1874- Fix a ASN1 parsing issue
1875- Improve LibHTP memory handling
1876- Fix a defrag issue
1877- Fix several stream engine issues
1878