]> git.ipfire.org Git - people/ms/suricata.git/blob - ChangeLog
changelog: update for 6.0.0 final
[people/ms/suricata.git] / ChangeLog
1 6.0.0 -- 2020-10-08
2
3 Bug #3099: Weird handling of IKEv2 flows when alerts happen
4 Bug #3691: strip_whitespace doesn't strip_whitespace
5 Bug #3772: DNP3 probing parser does not detect the proper direction in midstream
6 Bug #3774: Assert failed in TLS due to integer underflow
7 Bug #3775: Memory leak in libhtp in error case
8 Bug #3853: Multi-byte Heap buffer over-read in ssl parser
9 Bug #3857: Protocol detection evasion by packet splitting on enip/dnp3
10 Bug #3877: Transaction list grows without bound on parsers that use unidirectional transactions
11 Bug #3896: app-layer-parser.c:1264: AppLayerParserParse: Assertion `!(res.needed + res.consumed < input_len)' failed.
12 Bug #3904: Suricata ASAN issue when detect.profiling.grouping.dump-to-disk=true
13 Bug #3926: dcerpc: Rust panic in handle_common_stub
14 Bug #3927: Alert "fileinfo" array conflicts with "fileinfo" event type
15 Bug #3928: eve: metadata section mixup with anomaly
16 Bug #3929: Unexpected exit from THashInitConfig called by DetectDatasetSetup
17 Bug #3930: Out of memory from THashInitConfig called by DetectDatasetSetup
18 Bug #3931: Memory leak from signature with file.name
19 Bug #3956: HTTP2 support variable integer lengths for headers
20 Bug #3972: HTTP2: stream_id_reuse
21 Bug #3977: SNMP: Better handling of unidirectional transactions
22 Bug #3978: DHCP: Add unidirectional transaction handling
23 Bug #3979: IKEv2: Add unidirectional transaction handling
24 Bug #3980: MQTT: Add unidirectional transaction handling
25 Bug #3981: SIP: Add unidirectional transaction handling
26 Bug #3982: RDP: Add unidirectional transaction handling
27 Bug #3983: KRB5: Add unidirectional transaction handling
28 Bug #3984: NTP: Add unidirectional transaction handling
29 Bug #3987: Hang while processing HTTP traffic
30 Bug #3989: HTTP2: invalid_frame_data anomaly
31 Bug #3991: Libhtp timeout in data_probe_chunk_length
32 Bug #3992: RDP incorrect AppLayerResult::incomplete
33 Bug #3993: Use of uninitialized value in DetectDatarepParse
34 Bug #3998: HTTP2: invalid header anomaly
35 Bug #4009: ENIP: Unidirectional transaction handling
36 Feature #3955: Protocol detection : run probing parser for protocol found in other direction
37 Task #3922: libhtp 0.5.35
38 Task #4017: suricata-update: bundle 1.2.0
39 Documentation #2211: doc: document issues with --set and lists in the command line parameters section of the manual
40
41 6.0.0-rc1 -- 2020-09-11
42
43 Feature #2970: DNS: Parse and extract SOA app layer data from DNS packets
44 Feature #3063: protocol decoder: geneve
45 Task #3178: json: remove individual loggers
46 Task #3559: http: support GAP recovery
47 Task #3759: datasets: finalize to move out of 'experimental'
48 Task #3824: libhtp 0.5.34
49 Task #3868: GitHub CI: Add Fedora 32 runner with ASAN and Suricata-Verify
50 Task #3903: remove BUG_ON from app-layer AppLayerResult eval
51 Documentation #3497: Document the removal of unified2 and migration options
52 Documentation #3799: Deprecated configuration keyword in "Hardware bypass with Netronome"
53 Bug #2433: memleak with suppression rules defined in threshold.conf
54 Bug #3776: Timeout in libhtp due to multiple responses with double lzma encoding
55 Bug #3816: Coverity scan issue -- null pointer deref in reject dev handling
56 Bug #3842: eve: logging silently continues if disk is full
57 Bug #3850: Invalid state for JsonBuilder with metadata signature keyword
58 Bug #3858: pcap recursive: coverity issues
59 Bug #3861: flow: check flow bypass handling
60 Bug #3863: reject: compile warning
61 Bug #3864: plugin: coverity issues
62 Bug #3865: flow: coverity issues
63 Bug #3866: http2: http1 to http2 upgrade support
64 Bug #3871: Include acsite.m4 in distribution
65 Bug #3872: Fail CROSS_COMPILE check for PCRE JIT EXEC
66 Bug #3874: configure: fails to check for netfilter_queue headers on older header packages
67 Bug #3879: detasets related memleak
68 Bug #3880: http parsing/alerting - continue
69 Bug #3882: Plugin support typo
70 Bug #3883: Runmode Single Memory Leak
71 Bug #3885: 6.0.0-beta1 stream-tcp-reassemble.c:1066: AdjustToAcked: Assertion `!(adjusted > check)' failed
72 Bug #3888: 6.0.0-dev - heap-buffer-overflow /opt/suricata/src/flow-manager.c:472:34 in FlowTimeoutHash with AFPv3
73 Bug #3890: AddressSanitizer: SEGV on unknown address - failed to setup/expand stream segment pool.
74 Bug #3895: Assert failed in DNS incomplete parsing
75 Bug #3897: Integer overflow in SCSigOrderByPriorityCompare
76 Bug #3898: Leak from bad signature with DCERPC keyword, then another protocol keyword
77 Bug #3902: flow/bypass: SEGV src/flow.c:1158:9 in FlowUpdateState
78 Bug #3906: mqtt 'assertion failed: `(left == right)` src/mqtt/parser.rs:500:13
79 Bug #3907: http2 rust - 'index out of bounds: the len is 2 but the index is 63'
80 Bug #3908: Port prscript to Python 3
81 Bug #3911: datasets: path handling issues with default-rule-path vs -S <file>
82 Bug #3913: Memory leak from signature with pcrexform
83 Bug #3914: Protocol detection gets not retries on protocol change if there is not enough data
84 Bug #3915: Eve output in threaded mode does not rotate logs on request (eg: SIGHUP)
85 Bug #3916: Dataset filename not always found on load
86 Bug #3917: HTTP2 incorrect incomplete after banner
87
88 6.0.0-beta1 -- 2020-08-07
89
90 Feature #641: Flowbits group for ORing
91 Feature #1807: Cisco HDLC Decoder
92 Feature #1947: HTTP2 decoder
93 Feature #2015: eve: add fileinfo in alert
94 Feature #2196: Add flow_id to the file extracted .meta file
95 Feature #2311: math on extracted values
96 Feature #2312: http: parsing for async streams
97 Feature #2385: deprecate: unified2
98 Feature #2524: Allow user to choose the reject iface
99 Feature #2553: support 'by_both' in threshold rule keyword
100 Feature #2694: thresholding: feature parity between global and per-rule options
101 Feature #2698: hassh and hasshServer for ssh fingerprinting
102 Feature #2859: Oss-fuzz integration
103 Feature #3199: transformation should be able to take options
104 Feature #3200: pcre: allow operation as transform
105 Feature #3293: eve: per thread output files
106 Feature #3332: Dynamic Loadable Module/Plugin Support
107 Feature #3422: GRE ERSPAN Type 1 Support
108 Feature #3444: app-layer: signal stream engine about expected data size
109 Feature #3445: Convert SSH parser to Rust
110 Feature #3501: Add RFB parser
111 Feature #3546: Teredo port configuration
112 Feature #3549: Add MQTT parser
113 Feature #3626: implement from_end byte_jump keyword
114 Feature #3635: datasets: add 'dataset-remove' unix command
115 Feature #3661: validate strip_whitespace content before loading a rule
116 Feature #3693: DCERPC multi tx support
117 Feature #3694: DCERPC logging support
118 Feature #3760: datasets: distinguish between 'static' and 'dynamic' sets
119 Feature #3823: conditional logging: tx log filtering
120 Optimization #749: pcre 8.32 introduces JIT pcre_jit_exec(...)
121 Optimization #947: dynamic allocation of thread queues
122 Optimization #1038: Flow Queue should be a stack
123 Optimization #2779: Convert DCE_RPC from C to Rust
124 Optimization #2845: Counters for kernel_packets decreases at times without restart
125 Optimization #2977: replace asn1 parser with rust based implementation
126 Optimization #3234: dns app-layer c vs rust cleanup
127 Optimization #3308: rust: use cbindgen to generate bindings
128 Optimization #3538: dns: use app-layer incomplete support
129 Optimization #3539: rdp: use app-layer incomplete support
130 Optimization #3541: applayertemplate: use app-layer incomplete support
131 Optimization #3655: default to c11 standard
132 Optimization #3708: Convert SSH logging to JsonBuilder
133 Optimization #3709: Convert DNP3 logging to JsonBuilder
134 Optimization #3710: Convert SMTP logging to JsonBuilder
135 Optimization #3711: Convert NFS logging to JsonBuilder
136 Optimization #3712: Convert SMB logging to JsonBuilder
137 Optimization #3713: Convert RFB logging to JsonBuilder
138 Optimization #3714: Convert FTP logging to JsonBuilder
139 Optimization #3715: Convert RDP logging to JsonBuilder
140 Optimization #3716: Use uuid crate wherever possible in smb rust parser
141 Optimization #3754: Convert KRB to JsonBuilder
142 Optimization #3755: Convert IKEv2 to JsonBuilder
143 Optimization #3756: Convert SNMP to JsonBuilder
144 Optimization #3757: Convert Netflow to JsonBuilder
145 Optimization #3764: Convert TFTP to JsonBuilder
146 Optimization #3765: Convert Templates to JsonBuilder
147 Optimization #3773: DNP3 CRC disabled when fuzzing
148 Optimization #3838: Convert 'vars' (metadata logging) to JsonBuilder
149 Task #2381: deprecate: 'drop' log output
150 Task #2959: deprecate: filestore v1
151 Task #3128: nom 5
152 Task #3167: convert all _Bool use to bool
153 Task #3255: rdp: enable by default
154 Task #3256: sip: enable by default
155 Task #3331: Rust: Move to 2018 Edition
156 Task #3344: devguide: setup sphinx
157 Task #3408: FTP should place constraints on filename lengths
158 Task #3409: SMTP should place restraints on variable length items (e.g., filenames)
159 Task #3460: autotools: check autoscan output
160 Task #3515: GRE ERSPAN Type 1 Support configuration
161 Task #3564: dcerpc: support GAP recovery
162 Documentation #3335: doc: add ipv4.hdr and ipv6.hdr
163 Bug #2506: filestore v1: with stream-depth not null, files are never truncated
164 Bug #2525: Add VLAN support to reject feature
165 Bug #2639: Alert for tcp rules with established without 3whs
166 Bug #2726: writing large number of json events on high speed traffic results in packet drops
167 Bug #2737: Invalid memory read on malformed rule with Lua script
168 Bug #3053: Replace atoi with StringParse* for better error handling
169 Bug #3078: flow-timeout: check that 'emergency' settings are < normal settings
170 Bug #3096: random failures on sip and http-evader suricata-verify tests
171 Bug #3108: Calculation of threads in autofp mode is wrong
172 Bug #3188: Use FatalError wherever possible
173 Bug #3265: Dropping privileges does not work with NFLOG
174 Bug #3282: --list-app-layer-protos only uses default suricata.yaml location.
175 Bug #3283: bitmask option of payload-keyword byte_test not working
176 Bug #3339: Missing community ID in smb, rdp, tftp, dhcp
177 Bug #3378: ftp: asan detects leaks of expectations
178 Bug #3435: afl: Compile/make fails on openSUSE Leap-15.1
179 Bug #3441: alerts: missing rdp and snmp metadata
180 Bug #3451: gcc10: compilation failure unless -fcommon is supplied
181 Bug #3463: Faulty signature with two threshold keywords does not generate an error and never match
182 Bug #3465: build-info and configure wrongly display libnss status
183 Bug #3468: BUG_ON(strcasecmp(str, "any") in DetectAddressParseString
184 Bug #3476: datasets: Dataset not working in unix socket mode
185 Bug #3483: SIP: Input not parsed when header values contain trailing spaces
186 Bug #3486: Make Rust probing parsers optional
187 Bug #3489: rule parsing: memory leaks
188 Bug #3490: Segfault when facing malformed SNMP rules
189 Bug #3496: defrag: asan issue
190 Bug #3504: http.header.raw prematurely truncates in some conditions
191 Bug #3509: Behavior for tcp fastopen
192 Bug #3517: Convert DER parser to Rust
193 Bug #3519: FTP: Incorrect ftp_memuse calculation.
194 Bug #3522: TCP Fast Open - Bypass of stateless alerts
195 Bug #3523: Suricata does not log alert metadata info when running in unix-socket mode
196 Bug #3525: Kerberos vulnerable to TCP splitting evasion
197 Bug #3529: rust: smb compile warnings
198 Bug #3532: Skip over ERF_TYPE_META records
199 Bug #3547: file logging: complete files sometimes marked 'TRUNCATED'
200 Bug #3565: ssl/tls: ASAN issue in SSLv3ParseHandshakeType
201 Bug #3566: rules: minor memory leak involving pcre_get_substring
202 Bug #3567: rules/bsize: memory issue during parsing
203 Bug #3568: rules: bad rule leads to memory exhaustion
204 Bug #3569: fuzz: memory leak in bidir rules
205 Bug #3570: rfb: invalid AppLayerResult use
206 Bug #3583: rules: missing 'consumption' of transforms before pkt_data would lead to crash
207 Bug #3584: rules: crash on 'internal'-only keywords
208 Bug #3586: rules: bad address block leads to stack exhaustion
209 Bug #3593: Stack overflow when parsing ERF file
210 Bug #3594: rules: memory leaks in pktvar keyword
211 Bug #3595: sslv3: asan detects leaks
212 Bug #3615: Protocol detection evasion by packet splitting
213 Bug #3628: Incorrect ASN.1 long form length parsing
214 Bug #3630: Recursion stack-overflow in parsing YAML configuration
215 Bug #3631: FTP response buffering against TCP stream
216 Bug #3632: rules: memory leaks on failed rules
217 Bug #3638: TOS IP Keyword not triggering an alert
218 Bug #3640: coverity: leak in fast.log setup error path
219 Bug #3641: coverity: data directory handling issues
220 Bug #3642: RFB parser wrongly handles incomplete data
221 Bug #3643: Libhtp request: extra whitespace interpreted as dummy new request
222 Bug #3654: Rules reload with Napatech can hang Suricata UNIX manager process
223 Bug #3657: Multiple DetectEngineReload and bad insertion into linked list lead to buffer overflow
224 Bug #3662: Signature with an IP range creates one IPOnlyCIDRItem by IP address
225 Bug #3677: Segfault on SMTP TLS
226 Bug #3680: Dataset reputation invalid value logging
227 Bug #3683: rules: memory leak on bad rule
228 Bug #3687: Null dereference in DetectEngineSignatureIsDuplicate
229 Bug #3689: Protocol detection evasion by packet splitting on enip/nfs
230 Bug #3690: eve.json windows timestamp field has "Eastern Daylight Time" appended to timestamp
231 Bug #3699: smb: post-GAP file handling
232 Bug #3700: nfs: post-GAP file handling
233 Bug #3720: Incorrect handling of ASN1 relative_offset keyword
234 Bug #3732: filemagic logging resulting in performance hit
235 Bug #3749: redis: Reconnect is invalid in batch mode
236 Bug #3750: redis: no or delayed data in low speed network
237 Bug #3772: DNP3 probing parser does not detect the proper direction in midstream
238 Bug #3779: Exit on signature with invalid transform pcrexform
239 Bug #3783: Stack overflow in DetectFlowbitsAnalyze
240 Bug #3802: Rule filename mutation when reading file hash files from a directory other than the default-rule-directory
241 Bug #3808: pfring: compile warnings
242 Bug #3814: Coverity scan issue -- null pointer deref in ftp logger
243 Bug #3815: Coverity scan issue -- control flow issue ftp logger
244 Bug #3817: Coverity scan issue -- resource leak in filestore output logger
245 Bug #3818: Coverity scan issue -- null pointer deref in detect engine
246 Bug #3820: ssh: invalid use to 'AppLayerResult::incomplete`
247 Bug #3821: Memory leak in signature parsing with keyword rfb.secresult
248 Bug #3822: Rust panic at DCERPC signature parsing
249 Bug #3840: Integer overflow in DetectContentPropagateLimits leading to unintended signature behavior
250 Bug #3841: Heap-buffer-overflow READ 8 ยท DetectGetLastSMByListId
251 Bug #3851: Invalid DNS incomplete result
252 Bug #3855: mqtt: coverity static analysis issues
253
254 5.0.1 -- 2019-12-13
255
256 Bug #1871: intermittent abort()s at shutdown and in unix-socket
257 Bug #2810: enabling add request/response http headers in master
258 Bug #3047: byte_extract does not work in some situations
259 Bug #3073: AC_CHECK_FILE on cross compile
260 Bug #3103: --engine-analysis warning for flow on an icmp request rule
261 Bug #3120: nfq_handle_packet error -1 Resource temporarily unavailable warnings
262 Bug #3237: http_accept not treated as sticky buffer by --engine-analysis
263 Bug #3254: tcp: empty SACK option leads to decoder event
264 Bug #3263: nfq: invalid number of bytes reported
265 Bug #3264: EVE DNS Warning about defaulting to v2 as version is not set.
266 Bug #3266: fast-log: icmp type prints wrong value
267 Bug #3267: Support for tcp.hdr Behavior
268 Bug #3275: address parsing: memory leak in error path
269 Bug #3277: segfault when test a nfs pcap file
270 Bug #3281: Impossible to cross-compile due to AC_CHECK_FILE
271 Bug #3284: hash function for string in dataset is not correct
272 Bug #3286: TCP evasion technique by faking a closed TCP session
273 Bug #3324: TCP evasion technique by overlapping a TCP segment with a fake packet
274 Bug #3328: bad ip option evasion
275 Bug #3340: DNS: DNS over TCP transactions logged with wrong direction.
276 Bug #3341: tcp.hdr content matches don't work as expected
277 Bug #3345: App-Layer: Not all parsers register TX detect flags that should
278 Bug #3346: BPF filter on command line not honored for pcap file
279 Bug #3362: cross compiling not affecting rust component of surrcata
280 Bug #3376: http: pipelining tx id handling broken
281 Bug #3386: Suricata is unable to get MTU from NIC after 4.1.0
282 Bug #3389: EXTERNAL_NET no longer working in 5.0 as expected
283 Bug #3390: Eve log does not generate pcap_filename when Interacting via unix socket in pcap processing mode
284 Bug #3397: smtp: file tracking issues when more than one attachment in a tx
285 Bug #3398: smtp: 'raw-message' option file tracking issues with multi-tx
286 Bug #3399: smb: post-GAP some transactions never close
287 Bug #3401: smb1: 'event only' transactions for bad requests never close
288 Bug #3411: detect/asn1: crashes on packets smaller than offset setting
289 Task #3364: configure: Rust 1.37+ has cargo-vendor support bundled into cargo.
290 Documentation #2885: update documentation to indicate -i can be used multiple times
291
292 5.0.0 -- 2019-10-15
293
294 Feature #1851: add verbosity level description to the help command
295 Feature #1940: Debian Jessie - better message when trying to run 2 suricata with afpacket
296 Feature #3204: ja3(s): automatically enable when rules require it
297 Bug #1443: deprecated library calls
298 Bug #1778: af_packet: IPS and defrag
299 Bug #2386: check if default log dir is writable at start up
300 Bug #2465: Eve Stats will not be reported unless stats.log is enabled
301 Bug #2490: Filehash rule does not fire without filestore keyword
302 Bug #2668: make install-full fails if CARGO_TARGET_DIR has spaces in the directory path
303 Bug #2669: make install-full fails due to being unable to find libhtp.so.2
304 Bug #2955: lua issues on arm (fedora:29)
305 Bug #3113: python-yaml dependency is actually ptyhon3-yaml dependency
306 Bug #3139: enip: compile warnings on gcc-8
307 Bug #3143: datasets: don't use list in global config
308 Bug #3190: file_data inspection inhibited by additional (non-file_data) content match rule
309 Bug #3196: Distributed archive do not include eBPF files
310 Bug #3209: Copy engine provided classification.config to $datadir/suricata.
311 Bug #3210: Individual output log levels capped by the default log level
312 Bug #3216: MSN protocol detection/parser is not working
313 Bug #3223: --disable-geoip does not work
314 Bug #3226: ftp: ASAN error
315 Bug #3232: Static build with pcap fails
316 Optimization #3039: configure: don't generate warnings on missing features
317 Documentation #2640: http-body and http-body-printable in eve-log require metadata to be enabled, yet there is no indication of this anywhere
318 Documentation #2839: Update perf and tuning user guides
319 Documentation #2876: doc: add nftables with nfqueue section
320 Documentation #3207: Update the http app-layer doc and config
321 Documentation #3230: EVE DNS logger defaults to version 2 instead of version when version not specified.
322
323 5.0.0-rc1 -- 2019-09-24
324
325 Feature #524: detect double encoding in URI
326 Feature #713: tls.fingerprint - file usage
327 Feature #997: Add libhtp event for every htp_log() that needs an event.
328 Feature #1203: TCP Fast Open support
329 Feature #1249: http/dns ip-reputation alike technique
330 Feature #1757: URL Reputation
331 Feature #2200: Dynamically add md5 to blacklist without full restart
332 Feature #2283: turn content modifiers into 'sticky buffers'
333 Feature #2314: protocol parser: rdp
334 Feature #2315: eve: ftp logging
335 Feature #2318: matching on large amounts of data with dynamic updates
336 Feature #2529: doc: include quick start guide
337 Feature #2539: protocol parser: vxlan
338 Feature #2670: tls_cert sticky buffer
339 Feature #2684: Add JA3S
340 Feature #2738: SNMP parser, logging and detection
341 Feature #2754: JA3 and JA3S - sets / reputation
342 Feature #2758: intel / reputation matching on arbitrary data
343 Feature #2789: Use clang for building eBPF programs even if Suricata is built using GCC
344 Feature #2916: FTP decoder should have Rust port parsers
345 Feature #2940: document anomaly log
346 Feature #2941: anomaly log: add protocol detection events
347 Feature #2952: modernize http_header_names
348 Feature #3011: Add new 'cluster_peer' runmode to allow for load balancing by IP header (src<->dst) only
349 Feature #3058: Hardware offload for XDP bypass
350 Feature #3059: Use pinned maps in XDP bypass
351 Feature #3060: Add way to detect TCP MSS values
352 Feature #3061: Add way to inspect TCP header
353 Feature #3062: Add way to inspect UDP header
354 Feature #3074: DNS full domain matching within the dns_query buffer
355 Feature #3080: Provide a IP pair XDP load balancing
356 Feature #3081: Decapsulation of GRE in XDP filter
357 Feature #3084: SIP parser, logging and detection
358 Feature #3165: New rule keyword: dns.opcode; For matching on the the opcode in the DNS header.
359 Bug #941: Support multiple stacked compression, compression that specifies the wrong compression type
360 Bug #1271: Creating core dump with dropped privileges
361 Bug #1656: several silent bypasses at the HTTP application level (chunking, compression, HTTP 0.9...)
362 Bug #1776: Multiple Content-Length headers causes HTP_STREAM_ERROR
363 Bug #2080: Rules with bad port group var do not error
364 Bug #2146: DNS answer not logged with eve-log
365 Bug #2210: logging: SC_LOG_OP_FILTER still displays some lines not matching filter
366 Bug #2264: file-store.stream-depth not working as expected when configured to a specfic value
367 Bug #2395: File_data inspection depth while inspecting base64 decoded data
368 Bug #2619: Malformed HTTP causes FN using http_header_names;
369 Bug #2626: doc/err: More descriptive message on err for escaping backslash
370 Bug #2654: Off-by-one iteration of EBPF flow_table_vX in EBPFForEachFlowVXTable (util-ebpf.c)
371 Bug #2655: GET/POST HTTP-request with no Content-Length, http_client_body miss
372 Bug #2662: unix socket - memcap read/set showing unlimited where there are limited values configured by default
373 Bug #2686: Fancy Quotes in Documentation
374 Bug #2765: GeoIP keyword depends on now discontinued legacy GeoIP database
375 Bug #2769: False positive alerts firing after upgrade suricata 3.0 -> 4.1.0
376 Bug #2786: make install-full does not install some source events rules
377 Bug #2840: xdp modes - Invalid argument (-22) on certain NICs
378 Bug #2847: Confusing warning โ€œRule is inspecting both directionsโ€ when inspecting engine analysis output
379 Bug #2853: filestore (v1 and v2): dropping of "unwanted" files
380 Bug #2926: engine-analysis with content modifiers not always issues correct warning
381 Bug #2942: anomaly log: app layer events
382 Bug #2951: valgrind warnings in ftp
383 Bug #2953: bypass keyword: Suricata 4.1.x Segmentation Faults
384 Bug #2961: filestore: memory leaks
385 Bug #2965: Version 5 Beta1 - Multiple NFQUEUE failed
386 Bug #2986: stream bypass not making callback as expected
387 Bug #2992: Build failure on m68k with uclibc
388 Bug #2999: AddressSanitizer: heap-buffer-overflow in HTPParseContentRange
389 Bug #3000: tftp: missing logs because of broken tx handling
390 Bug #3004: SC_ERR_PCAP_DISPATCH with message "error code -2" upon rule reload completion
391 Bug #3006: improve rule keyword alproto registration
392 Bug #3007: rust: updated libc crate causes depration warnings
393 Bug #3009: Fixes warning about size of integers in string formats
394 Bug #3051: mingw/msys: compile errors
395 Bug #3054: Build failure with --enable-rust-debug
396 Bug #3070: coverity warnings in protocol detection
397 Bug #3072: Rust nightly warning
398 Bug #3076: Suricata sometimes doesn't store the vlan id when vlan.use-for-tracking is false
399 Bug #3089: Fedora rawhide af-packet compilation err
400 Bug #3098: rule-reloads Option?
401 Bug #3111: ftp warnings during compile
402 Bug #3112: engine-analysis warning on http_content_type
403 Bug #3133: http_accept_enc warning with engine-analysis
404 Bug #3136: rust: Remove the unneeded macros
405 Bug #3138: Don't install Suricata provided rules to /etc/suricata/rules as part of make install-rules.
406 Bug #3140: ftp: compile warnings on gcc-8
407 Bug #3158: 'wrong thread' tracking inaccurate for bridging IPS modes
408 Bug #3162: TLS Lua output does not work without TLS log
409 Bug #3169: tls: out of bounds read (5.x)
410 Bug #3171: defrag: out of bounds read (5.x)
411 Bug #3176: ipv4: ts field decoding oob read (5.x)
412 Bug #3177: suricata is logging tls log repeatedly if custom mode is enabled
413 Bug #3185: decode/der: crafted input can lead to resource starvation (5.x)
414 Bug #3189: NSS Shutdown triggers crashes in test mode (5.x)
415 Optimization #879: update configure.ac with autoupdate
416 Optimization #1218: BoyerMooreNocase could avoid tolower() call
417 Optimization #1220: Boyer Moore SPM pass in ctx instead of indivual bmBc and bmBg
418 Optimization #2602: add keywords to --list-keywords output
419 Optimization #2843: suricatact/filestore/prune: check that directory is a filestore directory before removing files
420 Optimization #2848: Rule reload when run with -s or -S arguments
421 Optimization #2991: app-layer-event keyword tx handling
422 Optimization #3005: make sure DetectBufferSetActiveList return codes are always checked
423 Optimization #3077: FTP parser command lookup
424 Optimization #3085: Suggest more appropriate location to store eBPF binaries
425 Optimization #3137: Make description of all keywords consistent and pretty
426 Task #2629: tracking: Rust 2018 edition
427 Task #2974: detect: check all keyword urls
428 Task #3014: Missing documentation for "flags" option
429 Task #3092: Date of revision should also be a part of info from suricata -v
430 Task #3135: counters: new default for decoder events
431 Task #3141: libhtp 0.5.31
432
433 5.0.0-beta1 -- 2019-04-30
434
435 Feature #884: add man pages
436 Feature #984: libhtp HTP_AUTH_UNRECOGNIZED
437 Feature #1970: json: make libjansson mandatory
438 Feature #2081: document byte_test
439 Feature #2082: document byte_jump
440 Feature #2083: document byte_extract
441 Feature #2282: event log aka weird.log
442 Feature #2332: Support for common http response headers - Location and Server
443 Feature #2421: add system mode and user mode
444 Feature #2459: Support of FTP active mode
445 Feature #2484: no stream events after known pkt loss in flow
446 Feature #2485: http: log byte range with file extraction
447 Feature #2507: Make Rust mandatory
448 Feature #2561: Add possibility for smtp raw extraction
449 Feature #2563: Add dump of all headers in http eve-log
450 Feature #2572: extend protocol detection to specify flow direction
451 Feature #2741: netmap: add support for lb and vale switches
452 Feature #2766: Simplified Napatech Configuration
453 Feature #2820: pcap multi dev support for Windows (5.0.x)
454 Feature #2837: Add more custom HTTP Header values for HTTP JSON Logging
455 Feature #2895: OpenBSD pledge support
456 Feature #2897: update http_content_type and others to new style sticky buffers
457 Feature #2914: modernize tls sticky buffers
458 Feature #2930: http_protocol: use mpm and content inspect v2 apis
459 Feature #2937: sticky buffer access from lua script
460 Optimization #2530: Print matching rule SID in filestore meta file
461 Optimization #2632: remove C implementations where we have Rust as well
462 Optimization #2793: Python 3 support for python tools
463 Optimization #2808: Prefer Python 3 in ./configure
464 Bug #1013: command line parsing
465 Bug #1324: vlan tag in eve.json
466 Bug #1427: configure with libnss and libnspr
467 Bug #1694: unix-socket reading 0 size pcap
468 Bug #1860: 2220005: SURICATA SMTP bdat chunk len exceeded when using SMTP connection caching
469 Bug #2057: eve.json flow logs do not contain in_iface
470 Bug #2432: engine-analysis does not print out the tls buffers
471 Bug #2503: rust: nom 4.2 released
472 Bug #2527: FTP file extraction only working in passive mode
473 Bug #2605: engine-analysis warning on PCRE
474 Bug #2733: rust/mingw: libc::IPPROTO_* not defined
475 Bug #2751: Engine unable to disable detect thread, Killing engine. (in libpcap mode)
476 Bug #2775: dns v1/2 with rust results in less app layer data available in the alert record (for dns related alerts/rules)
477 Bug #2797: configure.ac: broken --{enable,disable}-xxx options
478 Bug #2798: --engine-analysis is unaware of http_host buffer
479 Bug #2800: Undocumented commands for suricatasc
480 Bug #2812: suricatasc multiple python issues
481 Bug #2813: suricatasc: failure with extra commands
482 Bug #2817: Syricata.yaml encrypt-handling instead encryption-handling
483 Bug #2821: netmap/afpacket IPS: stream.inline: auto broken (5.0.x)
484 Bug #2822: SSLv3 - AddressSanitizer heap-buffer-overflow (5.0.x)
485 Bug #2833: mem leak - rules loading hunt rules
486 Bug #2838: 4.1.x gcc 9 compilation warnings
487 Bug #2844: alignment issues in dnp3
488 Bug #2846: IPS mode crash under load (5.0.x)
489 Bug #2857: nfq asan heap-use-after-free error
490 Bug #2877: rust: windows build fails in gen-c-headers.py
491 Bug #2889: configure doesn't display additional information for missing requirements
492 Bug #2896: smb 1 create andx request does not parse the filename correctly (master)
493 Bug #2899: Suricata 4.1.2 and up to 5.x Dev branch - Make compile issue when using PF_ring library on Redhat only
494 Bug #2901: pcap logging with lz4 coverity warning (master)
495 Bug #2909: segfault on logrotation when the files cannot be opened
496 Bug #2912: memleaks in nflog
497 Bug #2915: modernize ssh sticky buffers
498 Bug #2921: chmod file mode warning expressed in incorrect base
499 Bug #2929: error messages regarding byte jump and byte extract
500 Bug #2944: ssh: heap buffer overflow (master)
501 Bug #2945: mpls: heapbuffer overflow in file decode-mpls.c (master)
502 Bug #2946: decode-ethernet: heapbuffer overflow in file decode-ethernet.c (master)
503 Bug #2947: rust/dhcp: panic in dhcp parser (master)
504 Bug #2948: mpls: cast of misaligned data leads to undefined behvaviour (master)
505 Bug #2949: rust/ftp: panic in ftp parser (master)
506 Bug #2950: rust/nfs: integer underflow (master)
507 Task #2297: deprecate: dns.log
508 Task #2376: deprecate: files-json.log
509 Task #2379: deprecate: Tilera / Tile support
510 Task #2849: Remove C SMB parser.
511 Task #2850: Remove C DNS parsers.
512
513 4.1.2 -- 2018-12-21
514
515 Feature #1863: smtp: improve pipelining support
516 Feature #2748: bundle libhtp 0.5.29
517 Feature #2749: bundle suricata-update 1.0.3
518 Bug #2682: python-yaml Not Listed As Ubuntu Prerequisite
519 Bug #2736: DNS Golden Transaction ID - detection bypass
520 Bug #2745: Invalid detect-engine config could lead to segfault
521 Bug #2752: smb: logs for IOCTL and DCERPC have tree_id value of 0
522
523 4.1.1 -- 2018-12-17
524
525 Feature #2637: af-packet: improve error output for BPF loading failure
526 Feature #2671: Add Log level to suricata.log when using JSON type
527 Bug #2502: suricata.c ConfigGetCaptureValue - PCAP/AFP fallthrough to strip_trailing_plus
528 Bug #2528: krb parser not always parsing tgs responses
529 Bug #2633: Improve errors handling in AF_PACKET
530 Bug #2653: llc detection failure in configure.ac
531 Bug #2677: coverity: ja3 potential memory leak
532 Bug #2679: build with profiling enabled on generates compile warnings
533 Bug #2704: DNSv1 for Rust enabled builds.
534 Bug #2705: configure: Test for PyYAML and disable suricata-update if not installed.
535 Bug #2716: Stats interval are 1 second too early each tick
536 Bug #2717: nfs related panic in 4.1
537 Bug #2719: Failed Assertion, Suricata Abort - util-mpm-hs.c line 163 (4.1.x)
538 Bug #2723: dns v2 json output should always set top-level rrtype in responses
539 Bug #2730: rust/dns/lua - The Lua calls for DNS values when using Rust don't behave the same as the C implementation.
540 Bug #2731: multiple instances of transaction loggers are broken
541 Bug #2734: unix runmode deadlock when using too many threads
542
543 4.1.0 -- 2018-11-06
544
545 Bug #2467: 4.1beta1 - non rust builds with SMB enabled
546 Bug #2657: smtp segmentation fault
547 Bug #2663: libhtp 0.5.28
548
549 4.1.0-rc2 -- 2018-10-16
550
551 Feature #2279: TLS 1.3 decoding, SNI extraction and logging
552 Feature #2562: Add http_port in http eve-log if specified in the hostname
553 Feature #2567: multi-tenancy: add 'device' selector
554 Feature #2638: community flow id
555 Optimization #2579: tcp: SegmentSmack
556 Optimization #2580: ip: FragmentSmack
557 Bug #2100: af_packet: High latency
558 Bug #2212: profiling: app-layer profiling shows time spent in HTTP on UDP
559 Bug #2419: Increase size of length of Decoder handlers from uint16 to uint32
560 Bug #2491: async-oneside and midstream not working as expected
561 Bug #2522: The cross-effects of rules on each other, without the use of flowbits.
562 Bug #2541: detect-parse: missing space in error message
563 Bug #2552: "Drop" action is logged as "allowed" in af_packet and netmap modes
564 Bug #2554: suricata does not detect a web-attack
565 Bug #2555: Ensure strings in eve-log are json-encodable
566 Bug #2558: negated fileext and filename do not work as expected
567 Bug #2559: DCE based rule false positives
568 Bug #2566: memleak: applayer dhcp with 4.1.0-dev (rev 9370805)
569 Bug #2570: Signature affecting another's ability to detect and alert
570 Bug #2571: coredump: liballoc/vec.rs dhcp
571 Bug #2573: prefilter keyword doesn't work when detect.prefilter.default=mpm
572 Bug #2574: prefilter keyword as alias for fast_pattern is broken
573 Bug #2603: memleak/coredump: Ja3BufferInit
574 Bug #2604: memleak: DetectEngineStateAlloc with ipsec-events.rules
575 Bug #2606: File descriptor leak in af-packet mode
576 Bug #2615: processing of nonexistent pcap
577
578 4.1.0-rc1 -- 2018-07-20
579
580 Feature #2292: flow: add icmpv4 and improve icmpv6 flow handling
581 Feature #2298: pcap: store pcaps in compressed form
582 Feature #2416: Increase XFF coverage to files and http log
583 Feature #2417: Add Option to Delete Pcap Files After Processing
584 Feature #2455: Add WinDivert source to Windows builds
585 Feature #2456: LZ4 compression for pcap logs
586 Optimization #2461: Let user to explicit disable libnss and libnspr support
587 Bug #1929: yaml: ConfYamlHandleInclude memleak
588 Bug #2090: Rule-reload in multi-tenancy is buggy
589 Bug #2217: event_type flow is missing icmpv4 (while it has icmpv6) info wherever available
590 Bug #2463: memleak: gitmaster flash decompression - 4.1.0-dev (rev efdc592)
591 Bug #2469: The autoconf script throws and error when af_packet is enabled and then continues
592 Bug #2481: integer overflow caused by casting uin32 to uint16 in detection
593 Bug #2492: Inverted IP params in fileinfo events
594 Bug #2496: gcc 8 warnings
595 Bug #2498: Lua file output script causes a segfault when protocol is not HTTP
596 Bug #2501: Suricata stops inspecting TCP stream if a TCP RST was met
597 Bug #2504: ntp parser update cause build failure
598 Bug #2505: getrandom prevents any suricata start commands on more later OS's
599 Bug #2511: Suricata gzip unpacker bypass
600 Bug #2515: memleak: when using smb rules without rust
601 Bug #2516: Dead lock caused by unix command register-tenant
602 Bug #2518: Tenant rules reload completely broken in 4.x.x
603 Bug #2520: Invalid application layer logging in alert for DNS
604 Bug #2521: rust: dns warning during compile
605 Bug #2536: libhtp 0.5.27
606 Bug #2542: ssh out of bounds read
607 Bug #2543: enip out of bounds read
608
609 4.1.0-beta1 -- 2018-03-22
610
611 Feature #550: Extract file attachments from FTP
612 Feature #646: smb log feature to be introduced
613 Feature #719: finish/enable smb2 app layer parser
614 Feature #723: Add support for smb 3
615 Feature #724: Prevent resetting in UNIX socket mode
616 Feature #735: Introduce content_len keyword
617 Feature #741: Introduce endswith keyword
618 Feature #742: startswith keyword
619 Feature #1006: transformation api
620 Feature #1198: more compact dns logging
621 Feature #1201: file-store metadata in JSON format
622 Feature #1386: offline: add pcap file name to EVE
623 Feature #1458: unix-socket - make rule load errs available
624 Feature #1476: Suricata Unix socket PCAP processing stats should not need to reset after each run
625 Feature #1579: Support Modbus Unit Identifier
626 Feature #1585: unix-socket: improve information regarding ruleset
627 Feature #1600: flash file decompression for file_data
628 Feature #1678: open umask settings or make them configurable
629 Feature #1948: allow filestore name configuration options
630 Feature #1949: only write unique files
631 Feature #2020: eve: add body of signature to eve.json alert
632 Feature #2062: tls: reimplement tls.fingerprint
633 Feature #2076: Strip whitespace from buffers
634 Feature #2086: DNS answer for a NS containing multiple name servers should only be one line
635 Feature #2142: filesize: support other units than only bytes
636 Feature #2192: JA3 TLS client fingerprinting
637 Feature #2199: DNS answer events compacted
638 Feature #2222: Batch submission of PCAPs over the socket
639 Feature #2253: Log rule metadata in alert event
640 Feature #2285: modify memcaps over unix socket
641 Feature #2295: decoder: support PCAP LINKTYPE_IPV4
642 Feature #2299: pcap: read directory with pcaps from the commandline
643 Feature #2303: file-store enhancements (aka file-store v2): deduplication; hash-based naming; json metadata and cleanup tooling
644 Feature #2352: eve: add "metadata" field to alert (rework of vars)
645 Feature #2382: deprecate: CUDA support
646 Feature #2399: eBPF and XDP bypass for AF_PACKET capture method
647 Feature #2464: tftp logging
648 Optimization #2193: random: support getrandom(2) if available
649 Optimization #2302: rule parsing: faster parsing by not using pcre
650 Bug #993: libhtp upgrade to handle responses first
651 Bug #1503: lua output setup failure does not exit engine with --init-errors-fatal
652 Bug #1788: af-packet coverity warning
653 Bug #1842: Duplicated analyzer in Prelude alert
654 Bug #1904: modbus: duplicate alerts / detection unaware of direction
655 Bug #2202: BUG_ON asserts in AppLayerIncFlowCounter
656 Bug #2229: mem leak AFP with 4.0.0-dev (rev 1180687)
657 Bug #2240: suricatasc dump-counters returns error when return message is larger than 4096
658 Bug #2252: Rule parses in 4.0 when flow to client is set and http_client_body is used.
659 Bug #2258: rate_filter inconsistency: triggered after "count" detections when by_rule, and after count+1 detections when by_src/by_dst.
660 Bug #2268: Don't printf util-enum errors
661 Bug #2288: Suricata segfaults on ICMP and flowint check
662 Bug #2294: rules: depth < content rules not rejected (master)
663 Bug #2307: segfault in http_start with 4.1.0-dev (rev 83f220a)
664 Bug #2335: conf: stack-based buffer-overflow in ParseFilename
665 Bug #2345: conf: Memory-leak in DetectAddressTestConfVars
666 Bug #2346: conf: NULL-pointer dereference in ConfUnixSocketIsEnable
667 Bug #2347: conf: use of NULL-pointer in DetectLoadCompleteSigPath
668 Bug #2349: conf: multiple NULL-pointer dereferences in FlowInitConfig
669 Bug #2353: Command Line Options Ignored with pcap-file-continuous setting
670 Bug #2354: conf: multiple NULL-pointer dereferences in StreamTcpInitConfig
671 Bug #2356: coverity issues in new pcap file/directory handling
672 Bug #2360: possible deadlock with signal handling
673 Bug #2364: rust/dns: logging missing string versions of rtypes and rcodes
674 Bug #2365: rust/dns: flooded by 'LogDnsLogger not implemented for Rust DNS'
675 Bug #2367: Conf: Multipe NULL-pointer dereferences in HostInitConfig
676 Bug #2368: Conf: Multipe NULL-pointer dereferences after ConfGetBool in StreamTcpInitConfig
677 Bug #2370: Conf: Multipe NULL-pointer dereferences in PostConfLoadedSetup
678 Bug #2390: mingw linker error with rust
679 Bug #2391: libhtp 0.5.26
680 Bug #2394: Pcap Directory May Miss Files
681 Bug #2397: Call to panic()! macro in Rust NFS decoder causes crash on malformed NFS traffic
682 Bug #2398: Lua keyword cmd help documentation pointing to old docs
683 Bug #2402: http_header_names doesn't operate as documented
684 Bug #2403: Crash for offline pcap mode when running in single mode
685 Bug #2407: Fix timestamp offline when pcap timestamp is zero
686 Bug #2408: fix print backslash in PrintRawUriFp
687 Bug #2414: NTP parser registration frees used memory
688 Bug #2418: Skip configuration "include" nodes when file is empty
689 Bug #2420: Use pthread_sigmask instead of sigprogmask for signal handling
690 Bug #2425: DNP3 memcpy buffer overflow
691 Bug #2427: Suricata 3.x.x and 4.x.x do not parse HTTP responses if tcp data was sent before 3-way-handshake completed
692 Bug #2430: http eve log data source/dest flip
693 Bug #2437: rust/dns: Core Dump with malformed traffic
694 Bug #2442: der parser: bad input consumes cpu and memory
695 Bug #2446: http bodies / file_data: thread space creation writing out of bounds (master)
696 Bug #2451: Missing Files Will Cause Pcap Thread to No Longer Run in Unix Socket Mode
697 Bug #2454: master - suricata.c:2473-2474 - SIGUSR2 not wrapped in #ifndef OS_WIN32
698 Bug #2466: [4.1beta1] Messages with SC_LOG_CONFIG level are logged to syslog with EMERG priority
699
700 4.0.1 -- 2017-10-18
701
702 Bug #2050: TLS rule mixes up server and client certificates
703 Bug #2064: Rules with dual classtype do not error
704 Bug #2074: detect msg: memory leak
705 Bug #2102: Rules with dual sid do not error
706 Bug #2103: Rules with dual rev do not error
707 Bug #2151: The documentation does not reflect current suricata.yaml regarding cpu-affinity
708 Bug #2194: rust/nfs: sigabrt/rust panic - 4.0.0-dev (rev fc22943)
709 Bug #2197: rust build with lua enabled fails on x86
710 Bug #2201: af_packet: suricata leaks memory with use-mmap enabled and incorrect BPF filter
711 Bug #2207: DNS UDP "Response" parsing recording an incorrect value
712 Bug #2208: mis-structured JSON stats output if interface name is shortened
713 Bug #2226: improve error message if stream memcaps too low
714 Bug #2228: enforcing specific number of threads with autofp does not seem to work
715 Bug #2244: detect state uses broken offset logic (4.0.x)
716 Feature #2114: Redis output: add RPUSH support
717 Feature #2152: Packet and Drop Counters for Napatech
718
719 4.0.0 -- 2017-07-27
720
721 Feature #2138: Create a sample systemd service file.
722 Feature #2184: rust: increase minimally supported rustc version to 1.15
723 Bug #2169: dns/tcp: reponse traffic leads to 'app_proto_tc: failed'
724 Bug #2170: Suricata fails on large BPFs with AF_PACKET
725 Bug #2185: rust: build failure if libjansson is missing
726 Bug #2186: smb dcerpc segfaults in StubDataParser
727 Bug #2187: hyperscan: mpm setup error leads to crash
728
729 4.0.0-rc2 -- 2017-07-13
730
731 Feature #744: Teredo configuration
732 Feature #1748: lua: expose tx in alert lua scripts
733 Bug #1855: alert number output
734 Bug #1888: noalert in a pass rule disables the rule
735 Bug #1957: PCRE lowercase enforcement in http_host buffer does not allow for upper case in hex-encoding
736 Bug #1958: Possible confusion or bypass within the stream engine with retransmits.
737 Bug #2110: isdataat: keyword memleak
738 Bug #2162: rust/nfs: reachable asserting rust panic
739 Bug #2175: rust/nfs: panic - 4.0.0-dev (rev 7c25a2d)
740 Bug #2176: gcc 7.1.1 'format truncation' compiler warnings
741 Bug #2177: asn1/der: stack overflow
742
743 4.0.0-rc1 -- 2017-06-28
744
745 Feature #2095: eve: http body in alert event
746 Feature #2131: nfs: implement GAP support
747 Feature #2156: Add app_proto or partial flow entry to alerts
748 Feature #2163: ntp parser
749 Feature #2164: rust: external parser crate support
750 Bug #1930: Segfault when event rule is invalid
751 Bug #2038: validate app-layer API use
752 Bug #2101: unix socket: stalling due to being unable to disable detect thread
753 Bug #2109: asn1: keyword memleak
754 Bug #2117: byte_extract and byte_test collaboration doesnt work on 3.2.1
755 Bug #2141: 4.0.0-dev (rev 8ea9a5a) segfault
756 Bug #2143: Bypass cause missing alert on packets only signatures
757 Bug #2144: rust: panic in dns/tcp
758 Bug #2148: rust/dns: panic on malformed rrnames
759 Bug #2153: starttls 'tunnel' packet issue - nfq_handle_packet error -1
760 Bug #2154: Dynamic stack overflow in payload printable output
761 Bug #2155: AddressSanitizer double-free error
762 Bug #2157: Compilation Issues Beta 4.0
763 Bug #2158: Suricata v4.0.0-beta1 dns_query; segmentation fault
764 Bug #2159: http: 2221028 triggers on underscore in hostname
765 Bug #2160: openbsd: pcap with raw datalink not supported
766 Bug #2161: libhtp 0.5.25
767 Bug #2165: rust: releases should include crate dependencies (cargo-vendor)
768
769 4.0.0-beta1 -- 2017-06-07
770
771 Feature #805: Add support for applayer change
772 Feature #806: Implement STARTTLS support
773 Feature #1636: Signal rotation of unified2 log file without restart
774 Feature #1953: lua: expose flow_id
775 Feature #1969: TLS transactions with session resumption are not logged
776 Feature #1978: Using date in logs name
777 Feature #1998: eve.tls: custom TLS logging
778 Feature #2006: tls: decode certificate serial number
779 Feature #2011: eve.alert: print outside IP addresses on alerts on traffic inside tunnels
780 Feature #2046: Support custom file permissions per logger
781 Feature #2061: lua: get timestamps from flow
782 Feature #2077: Additional HTTP Header Contents and Negation
783 Feature #2123: unix-socket: additional runmodes
784 Feature #2129: nfs: parser, logger and detection
785 Feature #2130: dns: rust parser with stateless behaviour
786 Feature #2132: eve: flowbit and other vars logging
787 Feature #2133: unix socket: add/remove hostbits
788 Bug #1335: suricata option --pidfile overwrites any file
789 Bug #1470: make install-full can have race conditions on OSX.
790 Bug #1759: CentOS5 EOL tasks
791 Bug #2037: travis: move off legacy support
792 Bug #2039: suricata stops processing when http-log output via unix_stream backs up
793 Bug #2041: bad checksum 0xffff
794 Bug #2044: af-packet: faulty VLAN handling in tpacket-v3 mode
795 Bug #2045: geoip: compile warning on CentOS 7
796 Bug #2049: Empty rule files cause failure exit code without corresponding message
797 Bug #2051: ippair: xbit unset memory leak
798 Bug #2053: ippair: pair is direction sensitive
799 Bug #2070: file store: file log / file store mismatch with multiple files
800 Bug #2072: app-layer: fix memleak on bad traffic
801 Bug #2078: http body handling: failed assertion
802 Bug #2088: modbus: clang-4.0 compiler warnings
803 Bug #2093: Handle TCP stream gaps.
804 Bug #2097: "Name of device should not be null" appears in suricata.log when using pfring with configuration from suricata.yaml
805 Bug #2098: isdataat: fix parsing issue with leading spaces
806 Bug #2108: pfring: errors when compiled with asan/debug
807 Bug #2111: doc: links towards http_header_names
808 Bug #2112: doc: links towards certain http_ keywords not working
809 Bug #2113: Race condition starting Unix Server
810 Bug #2118: defrag - overlap issue in linux policy
811 Bug #2125: ASAN SEGV - Suricata version 4.0dev (rev 922a27e)
812 Optimization #521: Introduce per stream thread segment pool
813 Optimization #1873: Classtypes missing on decoder-events,files, and stream-events
814
815 3.2.1 -- 2017-02-15
816
817 Feature #1951: Allow building without libmagic/file
818 Feature #1972: SURICATA ICMPv6 unknown type 143 for MLDv2 report
819 Feature #2010: Suricata should confirm SSSE3 presence at runtime when built with Hyperscan support
820 Bug #467: compilation with unittests & debug validation
821 Bug #1780: VLAN tags not forwarded in afpacket inline mode
822 Bug #1827: Mpm AC fails to alloc memory
823 Bug #1843: Mpm Ac: int overflow during init
824 Bug #1887: pcap-log sets snaplen to -1
825 Bug #1946: can't get response info in some situation
826 Bug #1973: suricata fails to start because of unix socket
827 Bug #1975: hostbits/xbits memory leak
828 Bug #1982: tls: invalid record event triggers on valid traffic
829 Bug #1984: http: protocol detection issue if both sides are malformed
830 Bug #1985: pcap-log: minor memory leaks
831 Bug #1987: log-pcap: pcap files created with invalid snaplen
832 Bug #1988: tls_cert_subject bug
833 Bug #1989: SMTP protocol detection is case sensitive
834 Bug #1991: Suricata cannot parse ports: "![1234, 1235]"
835 Bug #1997: tls-store: bug that cause Suricata to crash
836 Bug #2001: Handling of unsolicited DNS responses.
837 Bug #2003: BUG_ON body sometimes contains side-effectual code
838 Bug #2004: Invalid file hash computation when force-hash is used
839 Bug #2005: Incoherent sizes between request, capture and http length
840 Bug #2007: smb: protocol detection just checks toserver
841 Bug #2008: Suricata 3.2, pcap-log no longer works due to timestamp_pattern PCRE
842 Bug #2009: Suricata is unable to get offloading settings when run under non-root
843 Bug #2012: dns.log does not log unanswered queries
844 Bug #2017: EVE Log Missing Fields
845 Bug #2019: IPv4 defrag evasion issue
846 Bug #2022: dns: out of bound memory read
847
848 3.2 -- 2016-12-01
849
850 Bug #1117: PCAP file count does not persist
851 Bug #1577: luajit scripts load error
852 Bug #1924: Windows dynamic DNS updates trigger 'DNS malformed request data' alerts
853 Bug #1938: suricata: log handling issues
854 Bug #1955: luajit script init failed
855 Bug #1960: Error while parsing rule with PCRE keyword with semicolon
856 Bug #1961: No error on missing semicolon between depth and classtype
857 Bug #1965: dnp3/enip/cip keywords naming convention
858 Bug #1966: af-packet fanout detection broken on Debian Jessie (master)
859
860 3.2RC1 -- 2016-11-01
861
862 Feature #1906: doc: install man page and ship pdf
863 Feature #1916: lua: add an SCPacketTimestamp function
864 Feature #1867: rule compatibility: flow:not_established not supported.
865 Bug #1525: Use pkg-config for libnetfilter_queue
866 Bug #1690: app-layer-proto negation issue
867 Bug #1909: libhtp 0.5.23
868 Bug #1914: file log always shows stored: no even if file is stored
869 Bug #1917: nfq: bypass SEGV
870 Bug #1919: filemd5: md5-list does not allow comments any more
871 Bug #1923: dns - back to back requests results in loss of response
872 Bug #1928: flow bypass leads to memory errors
873 Bug #1931: multi-tenancy fails to start
874 Bug #1932: make install-full does not install tls-events.rules
875 Bug #1935: Check redis reply in non pipeline mode
876 Bug #1936: Can't set fast_pattern on tls_sni content
877
878 3.2beta1 -- 2016-10-03
879
880 Feature #509: add SHA1 and SHA256 checksum support for files
881 Feature #1231: ssl_state negation support
882 Feature #1345: OOBE -3- disable NIC offloading by default
883 Feature #1373: Allow different reassembly depth for filestore rules
884 Feature #1495: EtherNet/IP and CIP support
885 Feature #1583: tls: validity fields (notBefore and notAfter)
886 Feature #1657: Per application layer stats
887 Feature #1896: Reimplement tls.subject and tls.isserdn
888 Feature #1903: tls: tls_cert_valid and tls_cert_expired keywords
889 Feature #1907: http_request_line and http_response_line
890 Optimization #1044: TLS buffers evaluated by fast_pattern matcher.
891 Optimization #1277: Trigger second live rule-reload while first one is in progress
892 Bug #312: incorrect parsing of rules with missing semi-colon for keywords
893 Bug #712: wildcard matches on tls.subject
894 Bug #1353: unix-command socket created with last character missing
895 Bug #1486: invalid rule: parser err msg not descriptive enough
896 Bug #1525: Use pkg-config for libnetfilter_queue
897 Bug #1893: tls: src_ip and dest_ip reversed in TLS events for IPS vs IDS mode.
898 Bug #1898: Inspection does not always stop when stream depth is reached
899
900 3.1.2 -- 2016-09-06
901
902 Feature #1830: support 'tag' in eve log
903 Feature #1870: make logged flow_id more unique
904 Feature #1874: support Cisco Fabric Path / DCE
905 Feature #1885: eve: add option to log all dropped packets
906 Bug #1849: ICMPv6 incorrect checksum alert if Ethernet FCS is present
907 Bug #1853: suricata is matching everything on dce_stub_data buffer
908 Bug #1854: unified2: logging of tagged packets not working
909 Bug #1856: PCAP mode device not found
910 Bug #1858: Lots of TCP 'duplicated option/DNS malformed request data' after upgrading from 3.0.1 to 3.1.1
911 Bug #1878: dns: crash while logging sshfp records
912 Bug #1880: icmpv4 error packets can lead to missed detection in tcp/udp
913 Bug #1884: libhtp 0.5.22
914
915 3.1.1 -- 2016-07-13
916
917 Feature #1775: Lua: SMTP-support
918 Bug #1419: DNS transaction handling issues
919 Bug #1515: Problem with Threshold.config when using more than one IP
920 Bug #1664: Unreplied DNS queries not logged when flow is aged out
921 Bug #1808: Can't set thread priority after dropping privileges.
922 Bug #1821: Suricata 3.1 fails to start on CentOS6
923 Bug #1839: suricata 3.1 configure.ac says >=libhtp-0.5.5, but >=libhtp-0.5.20 required
924 Bug #1840: --list-keywords and --list-app-layer-protos not working
925 Bug #1841: libhtp 0.5.21
926 Bug #1844: netmap: IPS mode doesn't set 2nd iface in promisc mode
927 Bug #1845: Crash on disabling a app-layer protocol when it's logger is still enabled
928 Optimization #1846: af-packet: improve thread calculation logic
929 Optimization #1847: rules: don't warn on empty files
930
931 3.1 -- 2016-06-20
932
933 Bug #1589: Cannot run nfq in workers mode
934 Bug #1804: yaml: legacy detect-engine parsing custom values broken
935
936 3.1RC1 -- 2016-06-07
937
938 Feature #681: Implement TPACKET_V3 support in AF_PACKET
939 Feature #1134: tls: server name rule keyword
940 Feature #1343: OOBE -1- increasing the default stream.memcap and stream.reassembly.memcap values
941 Feature #1344: OOBE -2- decreasing the default flow-timeouts (at least for TCP)
942 Feature #1563: dns: log sshfp records
943 Feature #1760: Unit tests: Don't register return value, use 1 for success, 0 for failure.
944 Feature #1761: Unit tests: Provide macros for clean test failures.
945 Feature #1762: default to AF_PACKET for -i if available
946 Feature #1785: hyperscan spm integration
947 Feature #1789: hyperscan mpm: enable by default
948 Feature #1797: netmap: implement 'threads: auto'
949 Feature #1798: netmap: warn about NIC offloading on FreeBSD
950 Feature #1800: update bundled libhtp to 0.5.20
951 Feature #1801: reduce info level verbosity
952 Feature #1802: yaml: improve default layout
953 Feature #1803: reimplement rule grouping
954 Bug #1078: 'Not" operator (!) in Variable causes extremely slow loading of Suricata
955 Bug #1202: detect-engine profile medium consumes more memory than detect-engine profile high
956 Bug #1289: MPM b2gm matcher has questionable code
957 Bug #1487: Configuration parser depends on key ordering
958 Bug #1524: Potential Thread Name issues due to RHEL7 Interface Naming Contentions
959 Bug #1584: Rule keywords conflict will cause Suricata restart itself in loop
960 Bug #1606: [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when trying to get MTU via ioctl: 6
961 Bug #1665: Default maximum packet size is insufficient when VLAN tags are present (and not stripped)
962 Bug #1714: Kernel panic on application exit with netmap Suricata 3.0 stable
963 Bug #1746: deadlock with autofp and --disable-detection
964 Bug #1764: app-layer-modbus: AddressSanitizer error (segmentation fault)
965 Bug #1768: packet processing threads doubled
966 Bug #1771: tls store memory leak
967 Bug #1773: smtp: not all attachments inspected in all cases
968 Bug #1786: spm crash on rule reload
969 Bug #1792: dns-json-log produces no output
970 Bug #1795: Remove unused CPU affinity settings from suricata.yaml
971 Optimization #563: pmq optimization -- remove patter_id_array
972 Optimization #1037: Optimize TCP Option storage
973 Optimization #1418: lockless flow handling during capture (autofp)
974 Optimization #1784: reduce storage size of IPv4 options and IPv6 ext hdrs
975
976 3.0.1 -- 2016-04-04
977
978 Feature #1704: hyperscan mpm integration
979 Feature #1661: Improved support for xbits/hostbits (in particular ip_pair) when running with multiple threads
980 Bug #1697: byte_extract incompatibility with Snort.
981 Bug #1737: Stats not reset between PCAPs when Suricata runs in socket mode
982
983 3.0.1RC1 -- 2016-03-23
984
985 Feature #1535: Expose the certificate itself in TLS-lua
986 Feature #1696: improve logged flow_id
987 Feature #1700: enable "relro" and "now" in compile options for 3.0
988 Feature #1734: gre: support transparent ethernet bridge decoding
989 Feature #1740: Create counters for decode-events errors
990 Bug #873: suricata.yaml: .mgc is NOT actually added to value for magic file
991 Bug #1166: tls: CID 1197759: Resource leak (RESOURCE_LEAK)
992 Bug #1268: suricata and macos/darwin: [ERRCODE: SC_ERR_MAGIC_LOAD(197)] - magic_load failed: File 5.19 supports only version 12 magic files. `/usr/share/file/magic.mgc' is version 7
993 Bug #1359: memory leak
994 Bug #1411: Suricata generates huge load when nfq_create_queue failed
995 Bug #1570: stream.inline defaults to IDS mode if missing
996 Bug #1591: afpacket: unsupported datalink type 65534 on tun device
997 Bug #1619: Per-Thread Delta Stats Broken
998 Bug #1638: rule parsing issues: rev
999 Bug #1641: Suricata won't build with --disable-unix-socket when libjansson is enabled
1000 Bug #1646: smtp: fix inspected tracker values
1001 Bug #1660: segv when using --set on a list
1002 Bug #1669: Suricate 3.0RC3 segfault after 10 hours
1003 Bug #1670: Modbus compiler warnings on Fedora 23
1004 Bug #1671: Cygwin Windows compilation with libjansson from source
1005 Bug #1674: Cannot use 'tag:session' after base64_data keyword
1006 Bug #1676: gentoo build error
1007 Bug #1679: sensor-name configuration parameter specified in wrong place in default suricata.yaml
1008 Bug #1680: Output sensor name in json
1009 Bug #1684: eve: stream payload has wrong direction in IPS mode
1010 Bug #1686: Conflicting "no" for "totals" and "threads" in stats output
1011 Bug #1689: Stack overflow in case of variables misconfiguration
1012 Bug #1693: Crash on Debian with libpcre 8.35
1013 Bug #1695: Unix Socket missing dump-counters mode
1014 Bug #1698: Segmentation Fault at detect-engine-content-inspection.c:438 (master)
1015 Bug #1699: CUDA build broken
1016 Bug #1701: memory leaks
1017 Bug #1702: TLS SNI parsing issue
1018 Bug #1703: extreme slow down in HTTP multipart parsing
1019 Bug #1706: smtp memory leaks
1020 Bug #1707: malformed json if message is too big
1021 Bug #1708: dcerpc memory leak
1022 Bug #1709: http memory leak
1023 Bug #1715: nfq: broken time stamps with recent Linux kernel 4.4
1024 Bug #1717: Memory leak on Suricata 3.0 with Netmap
1025 Bug #1719: fileinfo output wrong in eve in http
1026 Bug #1720: flowbit memleak
1027 Bug #1724: alert-debuglog: non-decoder events won't trigger rotation.
1028 Bug #1725: smtp logging memleak
1029 Bug #1727: unix socket runmode per pcap memory leak
1030 Bug #1728: unix manager command channel memory leaks
1031 Bug #1729: PCRE jit is disabled/blacklisted when it should not
1032 Bug #1731: detect-tls memory leak
1033 Bug #1735: cppcheck: Shifting a negative value is undefined behaviour
1034 Bug #1736: tls-sni: memory leaks on malformed traffic
1035 Bug #1742: vlan use-for-tracking including Priority in hashing
1036 Bug #1743: compilation with musl c library fails
1037 Bug #1744: tls: out of bounds memory read on malformed traffic
1038 Optimization #1642: Add --disable-python option
1039
1040 3.0 -- 2016-01-27
1041
1042 Bug #1673: smtp: crash during mime parsing
1043
1044 3.0RC3 -- 2015-12-21
1045
1046 Bug #1632: Fail to download large file with browser
1047 Bug #1634: Fix non thread safeness of Prelude analyzer
1048 Bug #1640: drop log crashes
1049 Bug #1645: Race condition in unix manager
1050 Bug #1647: FlowGetKey flow-hash.c:240 segmentation fault (master)
1051 Bug #1650: DER parsing issue (master)
1052
1053 3.0RC2 -- 2015-12-08
1054
1055 Bug #1551: --enable-profiling-locks broken
1056 Bug #1602: eve-log prefix field feature broken
1057 Bug #1614: app_proto key missing from EVE file events
1058 Bug #1615: disable modbus by default
1059 Bug #1616: TCP reassembly bug
1060 Bug #1617: DNS over TCP parsing issue
1061 Bug #1618: SMTP parsing issue
1062 Feature #1635: unified2 output: disable by default
1063
1064 3.0RC1 -- 2015-11-25
1065
1066 Bug #1150: TLS store disabled by TLS EVE logging
1067 Bug #1210: global counters in stats.log
1068 Bug #1423: Unix domain log file writer should automatically reconnect if receiving program is restarted.
1069 Bug #1466: Rule reload - Rules won't reload if rule files are listed in an included file.
1070 Bug #1467: Specifying an IPv6 entry before an IPv4 entry in host-os-policy causes ASAN heap-buffer-overflow.
1071 Bug #1472: Should 'goodsigs' be 'goodtotal' when checking if signatures were loaded in detect.c?
1072 Bug #1475: app-layer-modbus: AddressSanitizer error (heap-buffer-overflow)
1073 Bug #1481: Leading whitespace in flowbits variable names
1074 Bug #1482: suricata 2.1 beta4: StoreStateTxFileOnly crashes
1075 Bug #1485: hostbits - leading and trailing spaces are treated as part of the name and direction.
1076 Bug #1488: stream_size <= and >= modifiers function as < and > (equality is not functional)
1077 Bug #1491: pf_ring is not able to capture packets when running under non-root account
1078 Bug #1493: config test (-T) doesn't fail on missing files
1079 Bug #1494: off by one on rulefile count
1080 Bug #1500: suricata.log
1081 Bug #1508: address var parsing issue
1082 Bug #1517: Order dependent, ambiguous YAML in multi-detect.
1083 Bug #1518: multitenancy - selector vlan - vlan id range
1084 Bug #1521: multitenancy - global vlan tracking relation to selector
1085 Bug #1523: Decoded base64 payload short by 16 characters
1086 Bug #1530: multitenant mapping relation
1087 Bug #1531: multitenancy - confusing tenant id and vlan id output
1088 Bug #1556: MTU setting on NIC interface not considered by af-packet
1089 Bug #1557: stream: retransmission not detected
1090 Bug #1565: defrag: evasion issue
1091 Bug #1597: dns parser issue (master)
1092 Bug #1601: tls: server name logging
1093 Feature #1116: ips packet stats in stats.log
1094 Feature #1137: Support IP lists in threshold.config
1095 Feature #1228: Suricata stats.log in JSON format
1096 Feature #1265: Replace response on Suricata dns decoder when dns error please
1097 Feature #1281: long snort ruleset support for "SC_ERR_NOT_SUPPORTED(225): content length greater than 255 unsupported"
1098 Feature #1282: support for base64_decode from snort's ruleset
1099 Feature #1342: Support Cisco erspan traffic
1100 Feature #1374: Write pre-aggregated counters for all threads
1101 Feature #1408: multi tenancy for detection
1102 Feature #1440: Load rules file from a folder or with a star pattern rather then adding them manually to suricata.yaml
1103 Feature #1454: Proposal to add Lumberjack/CEE formatting option to EVE JSON syslog output for compatibility with rsyslog parsing
1104 Feature #1492: Add HUP coverage to output json-log
1105 Feature #1498: color output
1106 Feature #1499: json output for engine messages
1107 Feature #1502: Expose tls fields to lua
1108 Feature #1514: SSH softwareversion regex should allow colon
1109 Feature #1527: Add ability to compile as a Position-Independent Executable (PIE)
1110 Feature #1568: TLS lua output support
1111 Feature #1569: SSH lua support
1112 Feature #1582: Redis output support
1113 Feature #1586: Add flow memcap counter
1114 Feature #1599: rule profiling: json output
1115 Optimization #1269: Convert SM List from linked list to array
1116
1117 2.1beta4 -- 2015-05-08
1118
1119 Bug #1314: http-events performance issues
1120 Bug #1340: null ptr dereference in Suricata v2.1beta2 (output-json.c:347)
1121 Bug #1352: file list is not cleaned up
1122 Bug #1358: Gradual memory leak using reload (kill -USR2 $pid)
1123 Bug #1366: Crash if default_packet_size is below 32 bytes
1124 Bug #1378: stats api doesn't call thread deinit funcs
1125 Bug #1384: tcp midstream window issue (master)
1126 Bug #1388: pcap-file hangs on systems w/o atomics support (master)
1127 Bug #1392: http uri parsing issue (master)
1128 Bug #1393: CentOS 5.11 build failures
1129 Bug #1398: DCERPC traffic parsing issue (master)
1130 Bug #1401: inverted matching on incomplete session
1131 Bug #1402: When re-opening files on HUP (rotation) always use the append flag.
1132 Bug #1417: no rules loaded - latest git - rev e250040
1133 Bug #1425: dead lock in de_state vs flowints/flowvars
1134 Bug #1426: Files prematurely truncated by detection engine even though force-md5 is enabled
1135 Bug #1429: stream: last_ack update issue leading to stream gaps
1136 Bug #1435: EVE-Log alert payload option loses data
1137 Bug #1441: Local timestamps in json events
1138 Bug #1446: Unit ID check in Modbus packet error
1139 Bug #1449: smtp parsing issue
1140 Bug #1451: Fix list-keywords regressions
1141 Bug #1463: modbus parsing issue
1142 Feature #336: Add support for NETMAP to Suricata.
1143 Feature #885: smtp file_data support
1144 Feature #1394: Improve TCP reuse support
1145 Feature #1410: add alerts to EVE's drop logs
1146 Feature #1445: Suricata does not work on pfSense/FreeBSD interfaces using PPPoE
1147 Feature #1447: Ability to reject ICMP traffic
1148 Feature #1448: xbits
1149 Optimization #1014: app layer reassembly fast-path
1150 Optimization #1377: flow manager: reduce (try)locking
1151 Optimization #1403: autofp packet pool performance problems
1152 Optimization #1409: http pipeline support for stateful detection
1153
1154 2.1beta3 -- 2015-01-29
1155
1156 Bug #977: WARNING on empty rules file is fatal (should not be)
1157 Bug #1184: pfring: cppcheck warnings
1158 Bug #1321: Flow memuse bookkeeping error
1159 Bug #1327: pcre pkt/flowvar capture broken for non-relative matches (master)
1160 Bug #1332: cppcheck: ioctl
1161 Bug #1336: modbus: CID 1257762: Logically dead code (DEADCODE)
1162 Bug #1351: output-json: duplicate logging (2.1.x)
1163 Bug #1354: coredumps on quitting on OpenBSD
1164 Bug #1355: Bus error when reading pcap-file on OpenBSD
1165 Bug #1363: Suricata does not compile on OS X/Clang due to redefinition of string functions (2.1.x)
1166 Bug #1365: evasion issues (2.1.x)
1167 Feature #1261: Request for Additional Lua Capabilities
1168 Feature #1309: Lua support for Stats output
1169 Feature #1310: Modbus parsing and matching
1170 Feature #1317: Lua: Indicator for end of flow
1171 Feature #1333: unix-socket: allow (easier) non-root usage
1172 Optimization #1339: flow timeout optimization
1173 Optimization #1339: flow timeout optimization
1174 Optimization #1371: mpm optimization
1175
1176 2.1beta2 -- 2014-11-06
1177
1178 Feature #549: Extract file attachments from emails
1179 Feature #1312: Lua output support
1180 Feature #899: MPLS over Ethernet support
1181 Feature #707: ip reputation files - network range inclusion availability (cidr)
1182 Feature #383: Stream logging
1183 Feature #1263: Lua: Access to Stream Payloads
1184 Feature #1264: Lua: access to TCP quad / Flow Tuple
1185 Bug #1048: PF_RING/DNA config - suricata.yaml
1186 Bug #1230: byte_extract, within combination not working
1187 Bug #1257: Flow switch is missing from the eve-log section in suricata.yaml
1188 Bug #1259: AF_PACKET IPS is broken in 2.1beta1
1189 Bug #1260: flow logging at shutdown broken
1190 Bug #1279: BUG: NULL pointer dereference when suricata was debug mode.
1191 Bug #1280: BUG: IPv6 address vars issue
1192 Bug #1285: Lua - http.request_line not working (2.1)
1193 Bug #1287: Lua Output has dependency on eve-log:http
1194 Bug #1288: Filestore keyword in wrong place will cause entire rule not to trigger
1195 Bug #1294: Configure doesn't use --with-libpcap-libraries when testing PF_RING library
1196 Bug #1301: suricata yaml - PF_RING load balance per hash option
1197 Bug #1308: http_header keyword not matching when SYN|ACK and ACK missing (master)
1198 Bug #1311: EVE output Unix domain socket not working (2.1)
1199
1200 2.1beta1 -- 2014-08-12
1201
1202 Feature #1155: Log packet payloads in eve alerts
1203 Feature #1208: JSON Output Enhancement - Include Payload(s)
1204 Feature #1248: flow/connection logging
1205 Feature #1258: json: include HTTP info with Alert output
1206 Optimization #1039: Packetpool should be a stack
1207 Optimization #1241: pcap recording: record per thread
1208
1209 2.0.3 -- 2014-08-08
1210
1211 Bug #1236: fix potential crash in http parsing
1212 Bug #1244: ipv6 defrag issue
1213 Bug #1238: Possible evasion in stream-tcp-reassemble.c
1214 Bug #1221: lowercase conversion table missing last value
1215 Support #1207: Cannot compile on CentOS 5 x64 with --enable-profiling
1216
1217 2.0.2 -- 2014-06-25
1218
1219 Bug #1098: http_raw_uri with relative pcre parsing issue
1220 Bug #1175: unix socket: valgrind warning
1221 Bug #1189: abort() in 2.0dev (rev 6fbb955) with pf_ring 5.6.3
1222 Bug #1195: nflog: cppcheck reports memleaks
1223 Bug #1206: ZC pf_ring not working with Suricata 2.0.1 (or latest git)
1224 Bug #1211: defrag issue
1225 Bug #1212: core dump (after a while) when app-layer.protocols.http.enabled = yes
1226 Bug #1214: Global Thresholds (sig_id 0, gid_id 0) not applied correctly if a signature has event vars
1227 Bug #1217: Segfault in unix-manager.c line 529 when using --unix-socket and sending pcap files to be analized via socket
1228 Feature #781: IDS using NFLOG iptables target
1229 Feature #1158: Parser DNS TXT data parsing and logging
1230 Feature #1197: liblua support
1231 Feature #1200: sighup for log rotation
1232
1233 2.0.1 -- 2014-05-21
1234
1235 No changes since 2.0.1rc1
1236
1237 2.0.1rc1 -- 2014-05-12
1238
1239 Bug #978: clean up app layer parser thread local storage
1240 Bug #1064: Lack of Thread Deinitialization For Decoder Modules
1241 Bug #1101: Segmentation in AppLayerParserGetTxCnt
1242 Bug #1136: negated app-layer-protocol FP on multi-TX flows
1243 Bug #1141: dns response parsing issue
1244 Bug #1142: dns tcp toclient protocol detection
1245 Bug #1143: tls protocol detection in case of tls-alert
1246 Bug #1144: icmpv6: unknown type events for MLD_* types
1247 Bug #1145: ipv6: support PAD1 in DST/HOP extension hdr
1248 Bug #1146: tls: event on 'new session ticket' in handshake
1249 Bug #1159: Possible memory exhaustion when an invalid bpf-filter is used with AF_PACKET
1250 Bug #1160: Pcaps submitted via Unix Socket do not finish processing in Suricata 2
1251 Bug #1161: eve: src and dst mixed up in some cases
1252 Bug #1162: proto-detect: make sure probing parsers for all registered ports are run
1253 Bug #1163: HTP Segfault
1254 Bug #1165: af_packet - one thread consistently not working
1255 Bug #1170: rohash: CID 1197756: Bad bit shift operation (BAD_SHIFT)
1256 Bug #1176: AF_PACKET IPS mode is broken in 2.0
1257 Bug #1177: eve log do not show action 'dropped' just 'allowed'
1258 Bug #1180: Possible problem in stream tracking
1259 Feature #1157: Always create pid file if --pidfile command line option is provided.
1260 Feature #1173: tls: OpenSSL heartbleed detection
1261
1262 2.0 -- 2014-03-25
1263
1264 Bug #1151: tls.store not working when a TLS filter keyword is used
1265
1266 2.0rc3 -- 2014-03-18
1267
1268 Bug #1127: logstash & suricata parsing issue
1269 Bug #1128: Segmentation fault - live rule reload
1270 Bug #1129: pfring cluster & ring initialization
1271 Bug #1130: af-packet flow balancing problems
1272 Bug #1131: eve-log: missing user agent reported inconsistently
1273 Bug #1133: eve-log: http depends on regular http log
1274 Bug #1135: 2.0rc2 release doesn't set optimization flag on GCC
1275 Bug #1138: alert fastlog drop info missing
1276
1277 2.0rc2 -- 2014-03-06
1278
1279 Bug #611: fp: rule with ports matching on portless proto
1280 Bug #985: default config generates rule warnings and errors
1281 Bug #1021: 1.4.6: conf_filename not checked before use
1282 Bug #1089: SMTP: move depends on uninitialised value
1283 Bug #1090: FTP: Memory Leak
1284 Bug #1091: TLS-Handshake: Uninitialized value
1285 Bug #1092: HTTP: Memory Leak
1286 Bug #1108: suricata.yaml config parameter - segfault
1287 Bug #1109: PF_RING vlan handling
1288 Bug #1110: Can have the same Pattern ID (pid) for the same pattern but different case flags
1289 Bug #1111: capture stats at exit incorrect
1290 Bug #1112: tls-events.rules file missing
1291 Bug #1115: nfq: exit stats not working
1292 Bug #1120: segv with pfring/afpacket and eve-log enabled
1293 Bug #1121: crash in eve-log
1294 Bug #1124: ipfw build broken
1295 Feature #952: Add VLAN tag ID to all outputs
1296 Feature #953: Add QinQ tag ID to all outputs
1297 Feature #1012: Introduce SSH log
1298 Feature #1118: app-layer protocols http memcap - info in verbose mode (-v)
1299 Feature #1119: restore SSH protocol detection and parser
1300
1301 2.0rc1 -- 2014-02-13
1302
1303 Bug #839: http events alert multiple times
1304 Bug #954: VLAN decoder stats with AF Packet get written to the first thread only - stats.log
1305 Bug #980: memory leak in http buffers at shutdown
1306 Bug #1066: logger API's for packet based logging and tx based logging
1307 Bug #1068: format string issues with size_t + qa not catching them
1308 Bug #1072: Segmentation fault in 2.0beta2: Custom HTTP log segmentation fault
1309 Bug #1073: radix tree lookups are not thread safe
1310 Bug #1075: CUDA 5.5 doesn't compile with 2.0 beta 2
1311 Bug #1079: Err loading rules with variables that contain negated content.
1312 Bug #1080: segfault - 2.0dev (rev 6e389a1)
1313 Bug #1081: 100% CPU utilization with suricata 2.0 beta2+
1314 Bug #1082: af-packet vlan handling is broken
1315 Bug #1103: stats.log not incrementing decoder.ipv4/6 stats when reading in QinQ packets
1316 Bug #1104: vlan tagged fragmentation
1317 Bug #1106: Git compile fails on Ubuntu Lucid
1318 Bug #1107: flow timeout causes decoders to run on pseudo packets
1319 Feature #424: App layer registration cleanup - Support specifying same alproto names in rules for different ip protocols
1320 Feature #542: TLS JSON output
1321 Feature #597: case insensitive fileext match
1322 Feature #772: JSON output for alerts
1323 Feature #814: QinQ tag flow support
1324 Feature #894: clean up output
1325 Feature #921: Override conf parameters
1326 Feature #1007: united output
1327 Feature #1040: Suricata should compile with -Werror
1328 Feature #1067: memcap for http inside suricata
1329 Feature #1086: dns memcap
1330 Feature #1093: stream: configurable segment pools
1331 Feature #1102: Add a decoder.QinQ stats in stats.log
1332 Feature #1105: Detect icmpv6 on ipv4
1333
1334 2.0beta2 -- 2013-12-18
1335
1336 Bug #463: Suricata not fire on http reply detect if request are not http
1337 Bug #640: app-layer-event:http.host_header_ambiguous set when it shouldn't
1338 Bug #714: some logs not created in daemon mode
1339 Bug #810: Alerts on http traffic storing the wrong packet as the IDS event payload
1340 Bug #815: address parsing with negation
1341 Bug #820: several issues found by clang 3.2
1342 Bug #837: Af-packet statistics inconsistent under very high traffic
1343 Bug #882: MpmACCudaRegister shouldn't call PatternMatchDefaultMatcher
1344 Bug #887: http.log printing unknown hostname most of the time
1345 Bug #890: af-packet segv
1346 Bug #892: detect-engine.profile - custom - does not err out in incorrect toclient/srv values - suricata.yaml
1347 Bug #895: response: rst packet bug
1348 Bug #896: pfring dna mode issue
1349 Bug #897: make install-full fails if wget is missing
1350 Bug #903: libhtp valgrind warning
1351 Bug #907: icmp_seq and icmp_id keyword with icmpv6 traffic (master)
1352 Bug #910: make check fails w/o sudo/root privs
1353 Bug #911: HUP signal
1354 Bug #912: 1.4.3: Unit test in util-debug.c: line too long.
1355 Bug #914: Having a high number of pickup queues (216+) makes suricata crash
1356 Bug #915: 1.4.3: log-pcap.c: crash on printing a null filename
1357 Bug #917: 1.4.5: decode-ipv6.c: void function cannot return value
1358 Bug #920: Suricata failed to parse address
1359 Bug #922: trackers value in suricata.yaml
1360 Bug #925: prealloc-sessions value bigger than allowed in suricata.yaml
1361 Bug #926: prealloc host value in suricata.yaml
1362 Bug #927: detect-thread-ratio given a non numeric value in suricata.yaml
1363 Bug #928: Max number of threads
1364 Bug #932: wrong IP version - on stacked layers
1365 Bug #939: thread name buffers are sized inconsistently
1366 Bug #943: pfring: see if we can report that the module is not loaded
1367 Bug #948: apple ppc64 build broken: thread-local storage not supported for this target
1368 Bug #958: SSL parsing issue (master)
1369 Bug #963: XFF compile failure on OSX
1370 Bug #964: Modify negated content handling
1371 Bug #967: threshold rule clobbers suppress rules
1372 Bug #968: unified2 not logging tagged packets
1373 Bug #970: AC memory read error
1374 Bug #973: Use different ids for content patterns which are the same, but one of them has a fast_pattern chop set on it.
1375 Bug #976: ip_rep supplying different no of alerts for 2 different but semantically similar rules
1376 Bug #979: clean up app layer protocol detection memory
1377 Bug #982: http events missing
1378 Bug #987: default config generates error(s)
1379 Bug #988: suricata don't exit in live mode
1380 Bug #989: Segfault in HTPStateGetTxCnt after a few minutes
1381 Bug #991: threshold mem leak
1382 Bug #994: valgrind warnings in unittests
1383 Bug #995: tag keyword: tagging sessions per time is broken
1384 Bug #998: rule reload triggers app-layer-event FP's
1385 Bug #999: delayed detect inits thresholds before de_ctx
1386 Bug #1003: Segmentation fault
1387 Bug #1023: block rule reloads during delayed detect init
1388 Bug #1026: pfring: update configure to link with -lrt
1389 Bug #1031: Fix IPv6 stream pseudo packets
1390 Bug #1035: http uri/query normalization normalizes 'plus' sign to space
1391 Bug #1042: Can't match "emailAddress" field in tls.subject and tls.issuerdn
1392 Bug #1061: Multiple flowbit set in one rule
1393 Feature #234: add option disable/enable individual app layer protocol inspection modules
1394 Feature #417: ip fragmentation time out feature in yaml
1395 Feature #478: XFF (X-Forwarded-For)
1396 Feature #602: availability for http.log output - identical to apache log format
1397 Feature #622: Specify number of pf_ring/af_packet receive threads on the command line
1398 Feature #727: Explore the support for negated alprotos in sigs.
1399 Feature #746: Decoding API modification
1400 Feature #751: Add invalid packet counter
1401 Feature #752: Improve checksum detection algorithm
1402 Feature #789: Clean-up start and stop code
1403 Feature #813: VLAN flow support
1404 Feature #878: add storage api
1405 Feature #901: VLAN defrag support
1406 Feature #904: store tx id when generating an alert
1407 Feature #940: randomize http body chunks sizes
1408 Feature #944: detect nic offloading
1409 Feature #956: Implement IPv6 reject
1410 Feature #957: reject: iface setup
1411 Feature #959: Move post config initialisation code to PostConfLoadedSetup
1412 Feature #981: Update all switch case fall throughs with comments on false throughs
1413 Feature #983: Provide rule support for specifying icmpv4 and icmpv6.
1414 Feature #986: set htp request and response size limits
1415 Feature #1008: Optionally have http_uri buffer start with uri path for use in proxied environments
1416 Feature #1009: Yaml file inclusion support
1417 Feature #1032: profiling: per keyword stats
1418 Optimization #583: improve Packet_ structure layout
1419 Optimization #1018: clean up counters api
1420 Optimization #1041: remove mkinstalldirs from git
1421
1422 2.0beta1 -- 2013-07-18
1423
1424 - Luajit flow vars and flow ints support (#593)
1425 - DNS parser, logger and keyword support (#792), funded by Emerging Threats
1426 - deflate support for HTTP response bodies (#470, #775)
1427 - update to libhtp 0.5 (#775)
1428 - improved gzip support for HTTP response bodies (#470, #775)
1429 - redesigned transaction handling, improving both accuracy and performance (#753)
1430 - redesigned CUDA support (#729)
1431 - Be sure to always apply verdict to NFQ packet (#769)
1432 - stream engine: SACK allocs should adhere to memcap (#794)
1433 - stream: deal with multiple different SYN/ACK's better (#796)
1434 - stream: Randomize stream chunk size for raw stream inspection (#804)
1435 - Introduce per stream thread ssn pool (#519)
1436 - "pass" IP-only rules should bypass detection engine after matching (#718)
1437 - Generate error if bpf is used in IPS mode (#777)
1438 - Add support for batch verdicts in NFQ, thanks to Florian Westphal
1439 - Update Doxygen config, thanks to Phil Schroeder
1440 - Improve libnss detection, thanks to Christian Kreibich
1441 - Fix a FP on rules looking for port 0 and fragments (#847), thanks to Rmkml
1442 - OS X unix socket build fixed (#830)
1443 - bytetest, bytejump and byteextract negative offset failure (#827)
1444 - Fix fast.log formatting issues (#771), thanks to Rmkml
1445 - Invalidate negative depth (#774), thanks to Rmkml
1446 - Fixed accuracy issues with relative pcre matching (#791)
1447 - Fix deadlock in flowvar capture code (#802)
1448 - Improved accuracy of file_data keyword (#817)
1449 - Fix af-packet ips mode rule processing bug (#819), thanks to Laszlo Madarassy
1450 - stream: fix injecting pseudo packet too soon leading to FP (#883), thanks to Francis Trudeau
1451
1452 1.4.4 -- 2013-07-18
1453
1454 - Bug #834: Unix socket - showing as compiled when it is not desired to do so
1455 - Bug #835: Unix Socket not working as expected
1456 - Bug #841: configure --enable-unix-socket does not err out if libs/pkgs are not present
1457 - Bug #846: FP on IP frag and sig use udp port 0, thanks to Rmkml
1458 - Bug #864: backport packet action macro's
1459 - Bug #876: htp tunnel fix
1460 - Bug #877: Flowbit check with content doesn't match consistently, thanks to Francis Trudeau
1461
1462 1.4.3 -- 2013-06-20
1463
1464 - Fix missed detection in bytetest, bytejump and byteextract for negative offset (#828)
1465 - Fix IPS mode being unable to drop tunneled packets (#826)
1466 - Fix OS X Unix Socket build (#829)
1467
1468 1.4.2 -- 2013-05-29
1469
1470 - No longer force nocase to be used on http_host
1471 - Invalidate rule if uppercase content is used for http_host w/o nocase
1472 - Warn user if bpf is used in af-packet IPS mode
1473 - Better test for available libjansson version
1474 - Fixed accuracy issues with relative pcre matching (#784)
1475 - Improved accuracy of file_data keyword (#788)
1476 - Invalidate negative depth (#770)
1477 - Fix http host parsing for IPv6 addresses (#761)
1478 - Fix fast.log formatting issues (#773)
1479 - Fixed deadlock in flowvar set code for http buffers (#801)
1480 - Various signature ordering improvements
1481 - Minor stream engine fix
1482
1483 1.4.1 -- 2013-03-08
1484
1485 - GeoIP keyword, allowing matching on Maxmind's database, contributed by Ignacio Sanchez (#559)
1486 - Introduce http_host and http_raw_host keywords (#733, #743)
1487 - Add python module for interacting with unix socket (#767)
1488 - Add new unix socket commands: fetching config, counters, basic runtime info (#764, #765)
1489 - Big Napatech support update by Matt Keeler
1490 - Configurable sensor id in unified2 output, contributed by Jake Gionet (#667)
1491 - FreeBSD IPFW fixes by Nikolay Denev
1492 - Add "default" interface setting to capture configuration in yaml (#679)
1493 - Make sure "snaplen" can be set by the user (#680)
1494 - Improve HTTP URI query string normalization (#739)
1495 - Improved error reporting in MD5 loading (#693)
1496 - Improve reference.config parser error reporting (#737)
1497 - Improve build info output to include all configure options (#738)
1498 - Segfault in TLS parsing reported by Charles Smutz (#725)
1499 - Fix crash in teredo decoding, reported by Rmkml (#736)
1500 - fixed UDPv4 packets without checksum being detected as invalid (#760)
1501 - fixed DCE/SMB parsers getting confused in some fragmented cases (#764)
1502 - parsing ipv6 address/subnet parsing in thresholding was fixed by Jamie Strandboge (#697)
1503 - FN: IP-only rule ip_proto not matching for some protocols (#689)
1504 - Fix build failure with other libhtp installs (#688)
1505 - Fix malformed yaml loading leading to a crash (#694)
1506 - Various Mac OS X fixes (#700, #701, #703)
1507 - Fix for autotools on Mac OS X by Jason Ish (#704)
1508 - Fix AF_PACKET under high load not updating stats (#706)
1509
1510 1.3.6 -- 2013-03-07
1511
1512 - fix decoder event rules not checked in all cases (#671)
1513 - checksum detection for icmpv6 was fixed (#673)
1514 - crash in HTTP server body inspection code fixed (#675)
1515 - fixed a icmpv6 payload bug (#676)
1516 - IP-only rule ip_proto not matching for some protocols was addressed (#690)
1517 - fixed malformed yaml crashing suricata (#702)
1518 - parsing ipv6 address/subnet parsing in thresholding was fixed by Jamie Strandboge (#717)
1519 - crash in tls parser was fixed (#759)
1520 - fixed UDPv4 packets without checksum being detected as invalid (#762)
1521 - fixed DCE/SMB parsers getting confused in some fragmented cases (#763)
1522
1523 1.4 2012-12-13
1524
1525 - Decoder event matching fixed (#672)
1526 - Unified2 would overwrite files if file rotation happened within a second of file creation, leading to loss of events/alerts (#665)
1527 - Add more events to IPv6 extension header anomolies (#678)
1528 - Fix ICMPv6 payload and checksum calculation (#677, #674)
1529 - Clean up flow timeout handling (#656)
1530 - Fix a shutdown bug when using AF_PACKET under high load (#653)
1531 - Fix TCP sessions being cleaned up to early (#652)
1532
1533 1.3.5 2012-12-06
1534
1535 - Flow engine memory leak fixed by Ludovico Cavedon (#651)
1536 - Unified2 would overwrite files if file rotation happened within a second of file creation, leading to loss of events/alerts (#664)
1537 - Flow manager mutex used unintialized, fixed by Ludovico Cavedon (#654)
1538 - Windows building in CYGWIN fixed (#630)
1539
1540 1.4rc1 2012-11-29
1541
1542 - Interactive unix socket mode (#571, #552)
1543 - IP Reputation: loading and matching (#647)
1544 - Improved --list-keywords commandline option gives detailed info for supported keyword, including doc link (#435)
1545 - Rule analyzer improvement wrt ipv4/ipv6, invalid rules (#494)
1546 - User-Agent added to file log and filestore meta files (#629)
1547 - Endace DAG supports live stats and at exit drop stats (#638)
1548 - Add support for libhtp event "request port doesn't match tcp port" (#650)
1549 - Rules with negated addresses will not be considered IP-only (#599)
1550 - Rule reloads complete much faster in low traffic conditions (#526)
1551 - Suricata -h now displays all available options (#419)
1552 - Luajit configure time detection was improved (#636)
1553 - Flow manager mutex used w/o initialization (#628)
1554 - Cygwin work around for windows shell mangling interface string (#372)
1555 - Fix a Prelude output crash with alerts generated by rules w/o classtype or msg (#648)
1556 - CLANG compiler build fixes (#649)
1557 - Several fixes found by code analyzers
1558
1559 1.4beta3 2012-11-14
1560
1561 - support for Napatech cards was greatly improved by Matt Keeler from Npulse (#430, #619)
1562 - support for pkt_data keyword was added
1563 - user and group to run as can now be set in the config file
1564 - make HTTP request and response body inspection sizes configurable per HTTP server config (#560)
1565 - PCAP/AF_PACKET/PF_RING packet stats are now printed in stats.log (#561, #625)
1566 - add contrib directory to the dist (#567)
1567 - performance improvements to signatures with dsize option
1568 - improved rule analyzer: print fast_pattern along with the rule (#558)
1569 - fixes to stream engine reducing the number of events generated (#604)
1570 - add stream event to match on overlaps with different data in stream reassembly (#603)
1571 - stream.inline option new defaults to "auto", meaning enabled in IPS mode, disabled in IDS mode (#592)
1572 - HTTP handling in OOM condition was greatly improved (#557)
1573 - filemagic keyword performance was improved (#585)
1574 - fixes and improvements to daemon mode (#624)
1575 - fix drop rules not working correctly when thresholded (#613)
1576 - fixed a possible FP when a regular and "chopped" fast_pattern were the same (#581)
1577 - fix a false possitive condition in http_header (#607)
1578 - fix inaccuracy in byte_jump keyword when using "from_beginning" option (#627)
1579 - fixes to rule profiling (#576)
1580 - cleanups and misc fixes (#379, #395)
1581 - updated bundled libhtp to 0.2.11
1582 - build system improvements and cleanups
1583 - fix to SSL record parsing
1584
1585 1.3.4 -- 2012-11-14
1586
1587 - fix crash in flow and host engines in cases of low memory or low memcap settings (#617)
1588 - improve http handling in low memory conditions (#620)
1589 - fix inaccuracy in byte_jump keyword when using "from_beginning" option (#626)
1590 - fix building on OpenBSD 5.2
1591 - update default config's defrag settings to reflect all available options
1592 - fixes to make check
1593 - fix to SSL record parsing
1594
1595 1.3.3 -- 2012-11-01
1596
1597 - fix drop rules not working correctly when thresholded (#615)
1598 - fix a false possitive condition in http_header (#606)
1599 - fix extracted file corruption (#601)
1600 - fix a false possitive condition with the pcre keyword and relative matching (#588)
1601 - fix PF_RING set cluster problem on dma interfaces (#598)
1602 - improve http handling in low memory conditions (#586, #587)
1603 - fix FreeBSD inline mode crash (#612)
1604 - suppress pcre jit warning (#579)
1605
1606 1.4beta2 -- 2012-10-04
1607
1608 - New keyword: "luajit" to inspect packet, payload and all HTTP buffers with a Lua script (#346)
1609 - Added ability to control per server HTTP parser settings in much more detail (#503)
1610 - Rewrite of IP Defrag engine to improve performance and fix locking logic (#512, #540)
1611 - Big performance improvement in inspecting decoder, stream and app layer events (#555)
1612 - Pool performance improvements (#541)
1613 - Improved performance of signatures with simple pattern setups (#577)
1614 - Bundled docs are installed upon make install (#527)
1615 - Support for a number of global vs rule thresholds [3] was added (#425)
1616 - Improved rule profiling performance
1617 - If not explicit fast_pattern is set, pick HTTP patterns over stream patterns. HTTP method, stat code and stat msg are excluded.
1618 - Fix compilation on architectures other than x86 and x86_64 (#572)
1619 - Fix FP with anchored pcre combined with relative matching (#529)
1620 - Fix engine hanging instead of exitting if the pcap device doesn't exist (#533)
1621 - Work around for potential FP, will get properly fixed in next release (#574)
1622 - Improve ERF handling. Thanks to Jason Ish
1623 - Always set cluster_id in PF_RING
1624 - IPFW: fix broken broadcast handling
1625 - AF_PACKET kernel offset issue, IPS fix and cleanup
1626 - Fix stream engine sometimes resending the same data to app layer
1627 - Fix multiple issues in HTTP multipart parsing
1628 - Fixed a lockup at shutdown with NFQ (#537)
1629
1630 1.3.2 -- 2012-10-03
1631
1632 - Fixed a possible FP when a regular and "chopped" fast_pattern were the same (#562)
1633 - Fixed a FN condition with the flow:no_stream option (#575)
1634 - Fix building of perf profiling code on i386 platform. By Simon Moon (#534)
1635 - Fix multiple issues in HTTP multipart parsing
1636 - Fix stream engine sometimes resending the same data to app layer
1637 - Always set cluster_id in PF_RING
1638 - Defrag: silence some potentially noisy errors/warnings
1639 - IPFW: fix broken broadcast handling
1640 - AF_PACKET kernel offset issue
1641
1642 1.4beta1 -- 2012-09-06
1643
1644 - Custom HTTP logging contributed by Ignacio Sanchez (#530)
1645 - TLS certificate logging and fingerprint computation and keyword (#443)
1646 - TLS certificate store to disk feature (#444)
1647 - Decoding of IPv4-in-IPv6, IPv6-in-IPv6 and Teredo tunnels (#462, #514, #480)
1648 - AF_PACKET IPS support (#516)
1649 - Rules can be set to inspect only IPv4 or IPv6 (#494)
1650 - filesize keyword for matching on sizes of files in HTTP (#489)
1651 - Delayed detect initialization. Starts processing packets right away and loads detection engine in the background (#522)
1652 - NFQ fail open support (#507)
1653 - Highly experimental lua scripting support for detection
1654 - Live reloads now supports HTTP rule updates better (#522)
1655 - AF_PACKET performance improvements (#197, #415)
1656 - Make defrag more configurable (#517, #528)
1657 - Improve pool performance (#518)
1658 - Improve file inspection keywords by adding a separate API (#531)
1659 - Example threshold.config file provided (#302)
1660 - Fix building of perf profiling code on i386 platform. By Simon Moon (#534)
1661 - Various spelling corrections by Simon Moon (#533)
1662
1663 1.3.1 -- 2012-08-21
1664
1665 - AF_PACKET performance improvements
1666 - Defrag engine performance improvements
1667 - HTTP: add per server options to enable/disable double decoding of URI (#464, #504)
1668 - Stream engine packet handling for packets with non-standard flag combinations (#508)
1669 - Improved stream engine handling of packet loss (#523)
1670 - Stream engine checksum alerting fixed
1671 - Various rule analyzer fixes (#495, #496, #497)
1672 - (Rule) profiling fixed and improved (#460, #466)
1673 - Enforce limit on max-pending-packets (#510)
1674 - fast_pattern on negated content improved
1675 - TLS rule keyword parsing issues
1676 - Windows build fixes (#502)
1677 - Host OS parsing issues fixed (#499)
1678 - Reject signatures where content length is bigger than "depth" setting (#505)
1679 - Removed unused "prune-flows" option
1680 - Set main thread and live reload thread names (#498)
1681
1682 1.3 -- 2012-07-06
1683
1684 - make live rule reloads optional and disabled by default
1685 - fix a shutdown bug
1686 - fix several memory leaks (#492)
1687 - warn user if global and rule thresholding conflict (#455)
1688 - set thread names on FreeBSD (Nikolay Denev)
1689 - Fix PF_RING building on Ubuntu 12.04
1690 - rule analyzer updates
1691 - file inspection improvements when dealing with limits (#493)
1692
1693 1.3rc1 -- 2012-06-29
1694
1695 - experimental live rule reload by sending a USR2 signal (#279)
1696 - AF_PACKET BPF support (#449)
1697 - AF_PACKET live packet loss counters (#441)
1698 - Rule analyzer (#349)
1699 - add pcap workers runmode for use with libpcap wrappers that support load balancing, such as Napatech's or Myricom's
1700 - negated filemd5 matching, allowing for md5 whitelisting
1701 - signatures with depth and/or offset are now checked against packets in addition to the stream (#404)
1702 - http_cookie keyword now also inspects "Set-Cookie" header (#479)
1703 - filemd5 keyword no longer depends on log-file output module (#447)
1704 - http_raw_header keyword inspects original header line terminators (#475)
1705 - deal with double encoded URI (#464)
1706 - improved SMB/SMB2/DCERPC robustness
1707 - ICMPv6 parsing fixes
1708 - improve HTTP body inspection
1709 - stream.inline accuracy issues fixed (#339)
1710 - general stability fixes (#482, #486)
1711 - missing unittests added (#471)
1712 - "threshold.conf not found" error made more clear (#446)
1713 - IPS mode segment logging for Unified2 improved
1714
1715 1.3beta2 -- 2012-06-08
1716
1717 - experimental support for matching on large lists of known file MD5 checksums
1718 - Improved performance for file_data, http_server_body and http_client_body keywords
1719 - Improvements to HTTP handling: multipart parsing, gzip decompression
1720 - Byte_extract can support negative offsets now (#445)
1721 - Support for PF_RING 5.4 added. Many thanks to Chris Wakelin (#459)
1722 - HOME_NET and EXTERNAL_NET and the other vars are now checked for common errors (#454)
1723 - Improved error reporting when using too long address strings (#451)
1724 - MD5 calculation improvements for daemon mode and other cases (#449)
1725 - File inspection scripts: Added Syslog action for logging to local syslog. Thanks to Martin Holste.
1726 - Rule parser is made more strict.
1727 - Unified2 output overhaul, logging individual segments in more cases.
1728 - detection_filter keyword accuracy problem was fixed (#453)
1729 - Don't inspect cookie header with http header (#461)
1730 - Crash with a rule with two byte_extract keywords (#456)
1731 - SSL parser fixes. Thanks to Chris Wakelin for testing the patches! (#476)
1732 - Accuracy issues in HTTP inspection fixed. Thanks to Rmkml (#452)
1733 - Improve escaping of some characters in logs (#418)
1734 - Checksum calculation bugs fixed
1735 - IPv6 parsing issues fixed. Thanks to Michel Saborde.
1736 - Endace DAG issues fixed. Thanks to Jason Ish from Endace.
1737 - Various OpenBSD related fixes.
1738 - Fixes for bugs found by Coverity source code analyzer.
1739
1740 1.3beta1 -- 2012-04-04
1741
1742 - TLS/SSL handshake parser, tls.subjectdn and tls.issuerdn keywords (#296, contributed by Pierre Chifflier)
1743 - Napatech capture card support (contributed by Randy Caldejon -- nPulse)
1744 - Scripts for looking up files / file md5's at Virus Total and others (contributed by Martin Holste)
1745 - Test mode: -T option to test the config (#271)
1746 - Ringbuffer and zero copy support for AF_PACKET
1747 - Commandline options to list supported app layer protocols and keywords (#344, #414)
1748 - File extraction for HTTP POST request that do not use multipart bodies
1749 - On the fly md5 checksum calculation of extracted files
1750 - Line based file log, in json format
1751 - Basic support for including other yaml files into the main yaml
1752 - New multi pattern engine: ac-bs
1753 - Profiling improvements, added lock profiling code
1754 - Improved HTTP CONNECT support in libhtp (#427, Brian Rectanus -- Qualys)
1755 - Unified yaml naming convention, including fallback support (by Nikolay Denev)
1756 - Improved Endace DAG support (#431, Jason Ish -- Endace)
1757 - New default runmode: "autofp" (#433)
1758 - Major rewrite of flow engine, improving scalability.
1759 - Improved http_stat_msg and http_stat_code keywords (#394)
1760 - Improved scalability for Tag and Threshold subsystems
1761 - Made the rule keyword parser much stricter in detecting syntax errors
1762 - Split "file" output into "file-store" and "file-log" outputs
1763 - Much improved file extraction
1764 - CUDA build fixes (#421)
1765 - Various FP's reported by Rmkml (#403, #405, #411)
1766 - IPv6 decoding and detection issues (reported by Michel Sarborde)
1767 - PCAP logging crash (#422)
1768 - Fixed many (potential) issues with the help of the Coverity source code analyzer
1769 - Fixed several (potential) issues with the help of the cppcheck and clang/scan-build source code analyzers
1770
1771 1.2.1 -- 2012-01-20
1772
1773 - fix malformed unified2 records when writing alerts trigger by stream inspection (#402)
1774 - only force a pseudo packet inspection cycle for TCP streams in a state >= established
1775
1776 1.2 -- 2012-01-19
1777
1778 - improved Windows/CYGWIN path handling (#387)
1779 - fixed some issues with passing an interface or ip address with -i
1780 - make live worker runmode threads adhere to the 'detect' cpu affinity settings
1781
1782 1.2rc1 -- 2012-01-11
1783
1784 - app-layer-events keyword: similar to the decoder-events and stream-events, this will allow matching on HTTP and SMTP events
1785 - auto detection of checksum offloading per interface (#311)
1786 - urilen options to match on raw or normalized URI (#341)
1787 - flow keyword option "only_stream" and "no_stream"
1788 - unixsock output options for all outputs except unified2 (PoC python script in the qa/ dir) (#250)
1789 - in IPS mode, reject rules now also drop (#399)
1790 - http_header now also inspects response headers (#389)
1791 - "worker" runmodes for NFQ and IPFW
1792 - performance improvement for "ac" pattern matcher
1793 - allow empty/non-initialized flowints to be incremented
1794 - PCRE-JIT is now enabled by default if available (#356)
1795 - many file inspection and extraction improvements
1796 - flowbits and flowints are now modified in a post-match action list
1797 - general performance increasements
1798 - fixed parsing really high sid numbers >2 Billion (#393)
1799 - fixed ICMPv6 not matching in IP-only sigs (#363)
1800
1801 1.2beta1 -- 2011-12-19
1802
1803 - File name, type inspection and extraction for HTTP
1804 - filename, fileext, filemagic and filestore keywords added
1805 - "file" output for storing extracted files to disk
1806 - file_data keyword support, inspecting normalized, dechunked, decompressed HTTP response body (feature #241
1807 - new keyword http_server_body, pcre regex /S option
1808 - Option to enable/disable core dumping from the suricata.yaml (enabled by default)
1809 - Human readable size limit settings in suricata.yaml
1810 - PF_RING bpf support (required PF_RING >= 5.1) (feature #334)
1811 - tos keyword support (feature #364)
1812 - IPFW IPS mode does now support multiple divert sockets
1813 - New IPS running modes, Linux and FreeBSD do now support "worker" and "autofp"
1814 - Improved alert accuracy in autofp and single runmodes
1815 - major performance optimizations for the ac-gfbs pattern matcher implementation
1816 - unified2 output fixes
1817 - PF_RING supports privilege dropping now (bug #367)
1818 - Improved detection of duplicate signatures
1819
1820 1.1.1 -- 2011-12-07
1821
1822 - Fix for a error in the smtp parser that could crash Suricata.
1823 - Fix for AF_PACKET not compiling on modern linux systems like Fedora 16.
1824
1825 1.1 -- 2011-11-10
1826
1827 - CUDA build fixed
1828 - minor pcap, AF_PACKET and PF_RING fixes (#368)
1829 - bpf handling fix
1830 - Windows CYGWIN build
1831 - more cleanups
1832
1833 1.1rc1 -- 2011-11-03
1834
1835 - extended HTTP request logging for use with (among other things) http_agent for Sguil (#38)
1836 - AF_PACKET report drop stats on shutdown (#325)
1837 - new counters in stats.log for flow and stream engines (#348)
1838 - SMTP parsing code support for BDAT command (#347)
1839 - HTTP URI normalization no longer converts to lowercase (#362)
1840 - AF_PACKET works with privileges dropping now (#361)
1841 - Prelude output for state matches (#264, #355)
1842 - update of the pattern matching code that should improve accuracy
1843 - rule parser was made more strict (#295, #312)
1844 - multiple event suppressions for the same SID was fixed (#366)
1845 - several accuracy fixes
1846 - removal of the unified1 output plugins (#353)
1847
1848 1.1beta3 -- 2011-10-25
1849
1850 - af-packet support for high speed packet capture
1851 - "replace" keyword support (#303)
1852 - new "workers" runmode for multi-dev and/or clustered PF_RING, AF_PACKET, pcap
1853 - added "stream-event" keyword to match on TCP session anomalies
1854 - support for suppress keyword was added (#274)
1855 - byte_extract keyword support was added
1856 - improved handling of timed out TCP sessions in the detection engine
1857 - unified2 payload logging if detection was in the HTTP state (#264)
1858 - improved accuracy of the HTTP transaction logging
1859 - support for larger (64 bit) Flow/Stream memcaps (#332)
1860 - major speed improvements for PCRE, including support for PCRE JIT
1861 - support setting flowbits in ip-only rules (#292)
1862 - performance increases on SSE3+ CPU's
1863 - overhaul of the packet acquisition subsystem
1864 - packet based performance profiling subsystem was added
1865 - TCP SACK support was added to the stream engine
1866 - updated included libhtp to 0.2.6 which fixes several issues
1867
1868 1.1beta2 -- 2011-04-13
1869
1870 - New keyword support: http_raw_uri (including /I for pcre), ssl_state, ssl_version (#258, #259, #260, #262).
1871 - Inline mode for the stream engine (#230, #248).
1872 - New keyword support: nfq_set_mark
1873 - Included an example decoder-events.rules file
1874 - api for adding and selecting runmodes was added
1875 - pcap logging / recording output was added
1876 - basic SCTP protocol parsing was added
1877 - more fine grained CPU affinity setting support was added
1878 - stream engine inspects stream in larger chunks
1879 - fast_pattern support for http_method content modifier (#255)
1880 - negation support for isdataat keyword (#257)
1881 - configurable interval for stats.log updates (#247)
1882 - new pf_ring runmode was added that scales better
1883 - pcap live mode now handles the monitor interface going up and down
1884 - several QA additions to "make check"
1885 - NFQ (linux inline) mode was improved
1886 - Alerts classification fix (#275)
1887 - compiles and runs on big-endian systems (#63)
1888 - unified2 output works around barnyard2 issues with DLT_RAW + IPv6
1889
1890 1.1beta1 -- 2010-12-21
1891
1892 - New keyword support: http_raw_header, http_stat_msg, http_stat_code.
1893 - A new default pattern matcher, Aho-Corasick based, that uses much less memory.
1894 - reference.config support as supplied by ET/ETpro and VRT.
1895 - Much improved fast_pattern support, including for http_uri, http_client_body, http_header, http_raw_header.
1896 - Improved parsers, especially the DCERPC parser.
1897 - Much improved performance & accuracy.
1898
1899 1.0.5 -- 2011-07-25
1900
1901 - Fix stream reassembly bug #300. Thanks to Rmkml for the report.
1902 - Fix several (potential) issues fixed after a source code scan with Coverity generously contributed by RedHat.
1903
1904 1.0.4 -- 2011-06-24
1905
1906 - LibHTP updated to 0.2.6
1907 - Large number of (potential) issues fixed after a source code scan with Coverity generously contributed by RedHat.
1908 - Large number of (potential) issues fixed after source code scans with the Clang static analizer.
1909
1910 1.0.3 -- 2011-04-13
1911
1912 - Fix broken checksum calculation for TCP/UDP in some cases
1913 - Fix errors in the byte_test, byte_jump, http_method and http_header keywords
1914 - Fix a ASN1 parsing issue
1915 - Improve LibHTP memory handling
1916 - Fix a defrag issue
1917 - Fix several stream engine issues
1918