Big stability improvements! - New BitNinja version (V3.5.0)

Our biggest service pack in a long time to finally squash some of the most elusive bugs, along with some new creature comforts, to make your day-to-day interactions easier. All this, and even more in our new BitNinja version (V3.5.0)

Most systems will automatically update, if you have specific settings or applications preventing automatic updates, you can follow our documentation on how to proceed to have the latest version installed.

So, let's see them in detail:

  • Fixed firewall-related bugs when CSF is present and reworked CSF integration.
    • No one likes conflicting software, we've made sure to play nice with CSF

  • The --status CLI command now reports the status of ProxyRedirections.
    • Easier debugging! Yay!

  • If the redirections are not created, the module will now attempt to create them again.
    • Seems like an obvious fix, so we did it, a health check now logs every 5 minutes if the redirections are present, and if not, it will automatically create them.

  • The Proxy Filter module can now process commands during startup.
    • Important feature, improving speed and reliability in the process.

  • Fixed a bug where some users were unable to log into SiteProtection on certain WordPress installations.
    • This is a strange one, but we have finally found and fixed the issue, users rejoice!

  • Added a --force-clean switch so that the agent can clean a specific directory despite running in non-quarantine mode.
    • Handy if you want to clean a directory.

  • Added tune.maxrewrite, tune.bufsize and tune.h2.initial-window-size to the Cloud Config.
    • You can now fine-tune these settings for the SSL Terminating module.

  • Fixed numerous underlying bugs that sometimes led to the host machine becoming unavailable for short periods of time.
    • It was an extremely tedious task to uncover these little insects but we have managed to find and fix them anyways!

  • Removed the error "Could not find executable for command [docker]" message from modules.
    • Not a bug, more like a creature comfort.

  • Fixed a bug that caused random module crashes when sending reports to the API.
    • A strange bug, but fixed it nonetheless!

  • Fixed a bug that caused the agent to start in HTTP mode (instead of socket) and stick with it indefinitely.
    • Socket mode is much faster, more reliable, and logging, so we naturally want the agents to work in that mode instead of HTTP.

The newest BitNinja version (V3.5.0) brought the biggest service pack in a long time squashing numerous bugs in the process, making our agents more stable than ever!

If you'd like to read more about previous release notes, you can 🔎find them here. Alternatively, if you would like to see your feature request show up here, don't forget to cast your🙋‍♂️Vote

trial
If you have no more queries, 
take the next step and sign up!
Don’t worry, the installation process is quick and straightforward!
AICPA SOC BitNinja Server Security
Privacy Shield BitNinja Server Security
GDPR BitNinja Server Security
CCPA BitNinja Server Security
2024 BitNinja. All Rights reserved.
Hexa BitNinja Server SecurityHexa BitNinja Server Security
magnifiercross